Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.newtonsoft.com/json

Overview

General Information

Sample URL:https://www.newtonsoft.com/json
Analysis ID:1530968
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Downloads suspicious files via Chrome
Loading BitLocker PowerShell Module
Sigma detected: Suspicious Script Execution From Temp Folder
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Detected suspicious crossdomain redirect
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential browser exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1888,i,10719537969828770444,14514646714680702184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.newtonsoft.com/json" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 7164 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • MSOXMLED.EXE (PID: 936 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Bin\net45\Newtonsoft.Json.xml" MD5: A2E6E2A1C125973A4967540FD08C9AF0)
    • iexplore.exe (PID: 7968 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Bin\net45\Newtonsoft.Json.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 8036 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:9474 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • ie_to_edge_stub.exe (PID: 7928 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e MD5: 89CF8972D683795DAB6901BC9456675D)
        • ssvagent.exe (PID: 7364 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
      • ie_to_edge_stub.exe (PID: 7932 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e MD5: 89CF8972D683795DAB6901BC9456675D)
        • msedge.exe (PID: 7340 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 1956 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2120,i,833645972846968859,4121517114764852067,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 6168 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6012 --field-trial-handle=2120,i,833645972846968859,4121517114764852067,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • ssvagent.exe (PID: 7352 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
      • iexplore.exe (PID: 4868 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:3347722 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
  • OpenWith.exe (PID: 7680 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cmd.exe (PID: 7296 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7064 cmdline: powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • powershell.exe (PID: 6500 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }", CommandLine: powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.cmd" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7296, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }", ProcessId: 7064, ProcessName: powershell.exe
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.ps1", ProcessId: 6500, ProcessName: powershell.exe
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:9474 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 8036, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 7364, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 7968, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }", CommandLine: powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.cmd" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7296, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }", ProcessId: 7064, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://www.newtonsoft.com/jsonHTTP Parser: No favicon
Source: https://www.newtonsoft.com/jsonHTTP Parser: No favicon
Source: file:///C:/Users/user/AppData/Local/Temp/Temp1_Json130r3.zip/Bin/net45/Newtonsoft.Json.xmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49937 version: TLS 1.2
Source: Binary string: &Bin/netstandard1.3/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard1.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard1.3/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net6.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net45/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000001F.00000002.2219472853.00000279FA540000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: m"Bin/netstandard1.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net45/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard1.3/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: &Bin/netstandard1.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net20/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net40/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000001C.00000002.1944841938.00000183CD870000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2207137256.00000279F7648000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2215486043.00000279F9A49000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Bin/netstandard2.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net35/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net40/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: &Bin/netstandard2.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net6.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard2.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net20/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard1.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbKl source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A5D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Bin/net35/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: (Bin/netstandard1.3/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: /Bin/netstandard2.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
Source: global trafficTCP traffic: 192.168.2.16:50679 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: github.com to https://objects.githubusercontent.com/github-production-release-asset-2e65be/3476845/fc554496-e7a8-47f9-82ce-bcdede420fa1?x-amz-algorithm=aws4-hmac-sha256&x-amz-credential=releaseassetproduction%2f20241010%2fus-east-1%2fs3%2faws4_request&x-amz-date=20241010t162408z&x-amz-expires=300&x-amz-signature=10e11a6e99567a445ac8c41b22ecc8502c25658400554ae8e1929f2ac3b2619e&x-amz-signedheaders=host&response-content-disposition=attachment%3b%20filename%3djson130r3.zip&response-content-type=application%2foctet-stream
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\CJump to behavior
Source: global trafficHTTP traffic detected: GET /a.min.js HTTP/1.1Host: cdn1.developermedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.newtonsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.newtonsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a.min.js HTTP/1.1Host: cdn1.developermedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.newtonsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3048720434587214&correlator=1964621318571189&eid=95338737%2C31083340&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=6839%2Cnewtonsoft.com%2Cros&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728577424110&lmt=1728577424&adxs=268&adys=459&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.newtonsoft.com%2Fjson&vis=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=61883&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728577418421&idt=5132&prev_scp=kw%3DASP%257Bdot%257DNET%252CjQuery%252CjQueryUI%252CMVC%252CASP%257Bdot%257DNET%2520MVC%252CMobile%252CJavaScript%252CHTML%252CCSS%252CDeveloper%252CVisual%2520Studio%252CAzure%252CCodePlex%252CHTML5%252CWP7%252CWPF%252CXML%252CJSON%252CAJAX%252CMonodroid%252CMonotouch%252CSurface%252CWinRT%252C%252C&adks=514618148&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.newtonsoft.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.newtonsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.newtonsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: e5edd41cc5e01c5def36c9224b6915f4.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.newtonsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.newtonsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5snEaahEuZwrFoK&MD=zDeNOFXx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /JamesNK/Newtonsoft.Json/releases HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.newtonsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/light-3e154969b9f9.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/dark-9c5b7a476542.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-primitives-4cf0d59ab51a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-fefb1a332c28.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/global-ca9876f04908.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-d1e3b63864f7.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/303201?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/303201?s=40&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/303201?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repository-0f7cf89e325a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/releases-d27bae89dc62.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-react.a02c7bcc66c91bb9f41d.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/303201?s=40&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-6e7ba13692e2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-aff936e590ed.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/environment-d0410c4d2a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-6e7ba13692e2.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-aff936e590ed.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/environment-d0410c4d2a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-elements-c8c1f3c48c7e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/element-registry-d4c828d50b5e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JamesNK/Newtonsoft.Json/security/overall-count HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/fragment+htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-elements-c8c1f3c48c7e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/element-registry-d4c828d50b5e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JamesNK/Newtonsoft.Json/releases/expanded_assets/13.0.3 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JamesNK/Newtonsoft.Json/security/overall-count HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/behaviors-78cdd299e3ab.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-global-54f34167118d.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JamesNK/Newtonsoft.Json/releases/expanded_assets/13.0.3 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repositories-d27a99fb2b65.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-react-c2abd9301d38.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-global-54f34167118d.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-core-43815b55bf3c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/behaviors-78cdd299e3ab.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-lib-7b7b5264f6c1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/octicons-react-45c3a19dd792.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repositories-d27a99fb2b65.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-4896ddd4b7bb.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-core-43815b55bf3c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu-f2d1cb837de0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-react-c2abd9301d38.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ui-commands_ui-commands_ts-d25fac54a6bc.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-4896ddd4b7bb.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/sessions-f3ddee0032e4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-90c1b002fec5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu-f2d1cb837de0.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1077a1578034.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/octicons-react-45c3a19dd792.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad-9a094f77afd1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_paths_index_ts-f3ffcfee2fc5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ui-commands_ui-commands_ts-d25fac54a6bc.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_query-builder-element_query-builder-element_ts-1546dc8c42cb.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-0101b49b9f00.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/sessions-f3ddee0032e4.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e-7e08c316f09f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-28d1a6bc19ca.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1077a1578034.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-331bb20ac2eb.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-90c1b002fec5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad-9a094f77afd1.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89-7a5d1736c364.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-eba7ee3409f2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_paths_index_ts-f3ffcfee2fc5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_query-builder-element_query-builder-element_ts-1546dc8c42cb.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-0101b49b9f00.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-28d1a6bc19ca.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-331bb20ac2eb.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e-7e08c316f09f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-eba7ee3409f2.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89-7a5d1736c364.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no; preferred_color_mode=light; tz=America%2FNew_York
Source: global trafficHTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JamesNK/Newtonsoft.Json/releases/download/13.0.3/Json130r3.zip HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no; preferred_color_mode=light; tz=America%2FNew_York
Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/3476845/fc554496-e7a8-47f9-82ce-bcdede420fa1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241010%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241010T162408Z&X-Amz-Expires=300&X-Amz-Signature=10e11a6e99567a445ac8c41b22ecc8502c25658400554ae8e1929f2ac3b2619e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DJson130r3.zip&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5snEaahEuZwrFoK&MD=zDeNOFXx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1729182271&P2=404&P3=2&P4=YsDU8IuS%2fkk9gefYKXDYhgbFKZOX3BbBHtU8jMy4yW1ahcCtzirSN8EtHHqXyrEer9cBwDxHtmxLq%2fEyIZHtAw%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: jKhiXnxkF1rCMqIVfSyPZzSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: 000003.log6.19.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
Source: 000003.log6.19.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
Source: 000003.log6.19.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
Source: msapplication.xml1.13.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf4cee1a0,0x01db1b30</date><accdate>0xf4d15275,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml6.13.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf4db1717,0x01db1b30</date><accdate>0xf4db1717,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml8.13.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf4dff86e,0x01db1b30</date><accdate>0xf4dff86e,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: chromecache_432.1.dr, chromecache_397.1.drString found in binary or memory: return b}QC.F="internal.enableAutoEventOnTimer";var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.newtonsoft.com
Source: global trafficDNS traffic detected: DNS query: cdn1.developermedia.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apps.developermedia.com
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: collector.github.com
Source: global trafficDNS traffic detected: DNS query: api.github.com
Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /github/collect HTTP/1.1Host: collector.github.comConnection: keep-aliveContent-Length: 965sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://github.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://github.com/JamesNK/Newtonsoft.Json/releasesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.666853953.1728577433; logged_in=no; preferred_color_mode=light; tz=America%2FNew_York
Source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
Source: powershell.exe, 0000001C.00000002.1941583360.00000183CCB00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.f
Source: powershell.exe, 0000001F.00000002.2217165915.00000279F9B1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micra_
Source: powershell.exe, 0000001F.00000002.2209662563.00000279F79F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
Source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
Source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
Source: chromecache_416.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_416.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_386.1.dr, chromecache_416.1.dr, chromecache_375.1.drString found in binary or memory: http://getbootstrap.com)
Source: powershell.exe, 0000001C.00000002.1904264301.00000183B4CB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.000002798070A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
Source: chromecache_456.1.drString found in binary or memory: http://goessner.net/articles/JsonPath/
Source: chromecache_456.1.drString found in binary or memory: http://james.newtonking.com
Source: powershell.exe, 0000001C.00000002.1934657545.00000183C470A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2199436335.0000027990079000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 0000001F.00000002.2219299637.00000279F9BE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: chromecache_425.1.dr, chromecache_448.1.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_425.1.dr, chromecache_448.1.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_425.1.dr, chromecache_448.1.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_425.1.dr, chromecache_448.1.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_470.1.drString found in binary or memory: http://schema.org/SoftwareSourceCode
Source: powershell.exe, 0000001C.00000002.1904264301.00000183B492C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 0000001C.00000002.1904264301.00000183B4691000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027980001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 0000001C.00000002.1904264301.00000183B492C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: chromecache_456.1.drString found in binary or memory: http://stackoverflow.com/tags/newtonsoft
Source: msapplication.xml.13.drString found in binary or memory: http://www.amazon.com/
Source: chromecache_367.1.dr, chromecache_494.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: chromecache_367.1.dr, chromecache_494.1.drString found in binary or memory: http://www.broofa.com
Source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: msapplication.xml2.13.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml3.13.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml4.13.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml5.13.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml6.13.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml7.13.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml8.13.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_397.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: powershell.exe, 0000001C.00000002.1904264301.00000183B4691000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027980001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981DA8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027981263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027981ACA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027981ACA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelph3
Source: chromecache_484.1.dr, chromecache_430.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_470.1.drString found in binary or memory: https://api.github.com/_private/browser/errors
Source: chromecache_470.1.drString found in binary or memory: https://api.github.com/_private/browser/stats
Source: chromecache_470.1.drString found in binary or memory: https://avatars.githubusercontent.com
Source: chromecache_470.1.drString found in binary or memory: https://avatars.githubusercontent.com/u/303201?s=40&amp;v=4
Source: chromecache_470.1.drString found in binary or memory: https://avatars.githubusercontent.com/u/303201?s=64&amp;v=4
Source: chromecache_432.1.dr, chromecache_397.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: manifest.json.19.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json.19.drString found in binary or memory: https://chromewebstore.google.com/
Source: 9e4141f2-5605-4df0-94d8-3b460e0a438f.tmp.20.drString found in binary or memory: https://clients2.google.com
Source: manifest.json0.19.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 9e4141f2-5605-4df0-94d8-3b460e0a438f.tmp.20.drString found in binary or memory: https://clients2.googleusercontent.com
Source: chromecache_470.1.drString found in binary or memory: https://collector.github.com/github/collect
Source: powershell.exe, 0000001F.00000002.2199436335.0000027990079000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 0000001F.00000002.2199436335.0000027990079000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 0000001F.00000002.2199436335.0000027990079000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: chromecache_470.1.drString found in binary or memory: https://docs.github.com
Source: chromecache_470.1.drString found in binary or memory: https://docs.github.com/
Source: chromecache_470.1.drString found in binary or memory: https://docs.github.com/get-started/accessibility/keyboard-shortcuts
Source: chromecache_470.1.drString found in binary or memory: https://docs.github.com/github/authenticating-to-github/displaying-verification-statuses-for-all-of-
Source: chromecache_470.1.drString found in binary or memory: https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Source: chromecache_470.1.drString found in binary or memory: https://docs.github.com/site-policy/github-terms/github-terms-of-service
Source: chromecache_470.1.drString found in binary or memory: https://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Source: manifest.json0.19.drString found in binary or memory: https://docs.google.com/
Source: chromecache_456.1.drString found in binary or memory: https://docs.nuget.org/consume/package-manager-dialog
Source: manifest.json0.19.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.19.drString found in binary or memory: https://drive.google.com/
Source: 000003.log6.19.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
Source: 000003.log6.19.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log6.19.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log6.19.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: chromecache_458.1.dr, chromecache_538.1.dr, chromecache_471.1.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_471.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_458.1.dr, chromecache_538.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_471.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_458.1.dr, chromecache_538.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_538.1.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_458.1.dr, chromecache_538.1.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_505.1.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_470.1.drString found in binary or memory: https://github-cloud.s3.amazonaws.com
Source: chromecache_470.1.drString found in binary or memory: https://github.blog
Source: chromecache_470.1.drString found in binary or memory: https://github.com
Source: chromecache_456.1.drString found in binary or memory: https://github.com/JamesNK
Source: chromecache_456.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json.git
Source: chromecache_456.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/blob/master/LICENSE.md
Source: chromecache_456.1.dr, chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases&quot;
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases.atom
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/10.0.2
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/10.0.3
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/11.0.1
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/11.0.2
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/12.0.1
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/12.0.2
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/12.0.3
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/13.0.1
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/13.0.2
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/13.0.3
Source: chromecache_470.1.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/tags.atom
Source: powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: chromecache_470.1.drString found in binary or memory: https://github.com/collections
Source: chromecache_470.1.drString found in binary or memory: https://github.com/customer-stories
Source: chromecache_470.1.drString found in binary or memory: https://github.com/enterprise
Source: chromecache_470.1.drString found in binary or memory: https://github.com/enterprise/advanced-security
Source: chromecache_470.1.drString found in binary or memory: https://github.com/enterprise/startups
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features/actions
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features/code-review
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features/code-search
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features/codespaces
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features/copilot
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features/discussions
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features/issues
Source: chromecache_470.1.drString found in binary or memory: https://github.com/features/security
Source: chromecache_470.1.drString found in binary or memory: https://github.com/fluidicon.png
Source: chromecache_505.1.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_470.1.drString found in binary or memory: https://github.com/notifications/beta/shelf
Source: chromecache_470.1.drString found in binary or memory: https://github.com/pricing
Source: chromecache_474.1.drString found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: chromecache_470.1.drString found in binary or memory: https://github.com/readme
Source: chromecache_470.1.drString found in binary or memory: https://github.com/security
Source: chromecache_470.1.drString found in binary or memory: https://github.com/solutions/ci-cd
Source: chromecache_470.1.drString found in binary or memory: https://github.com/solutions/devops
Source: chromecache_470.1.drString found in binary or memory: https://github.com/solutions/devsecops
Source: chromecache_470.1.drString found in binary or memory: https://github.com/solutions/industries/financial-services
Source: chromecache_470.1.drString found in binary or memory: https://github.com/solutions/industries/healthcare
Source: chromecache_470.1.drString found in binary or memory: https://github.com/solutions/industries/manufacturing
Source: chromecache_470.1.drString found in binary or memory: https://github.com/team
Source: chromecache_470.1.drString found in binary or memory: https://github.com/topics
Source: chromecache_470.1.drString found in binary or memory: https://github.com/trending
Source: chromecache_416.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/1f389-36899a2cb781.png
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/1f44d-41cb66fe1e22.png
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/1f680-d0ef47fdb515.png
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/2764-982dc91ea48a.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/app-icon-192-bcc967ab9829.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/app-icon-512-7f9c4ff2e960.png
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_as
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_m
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-11260080
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png
Source: chromecache_442.1.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-76x76-a4523d80afb4.png
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/behaviors-78cdd299e3ab.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/dark-9c5b7a476542.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/dark_colorblind-56fff47acadc.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/dark_dimmed-afda8eb0fb33.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/dark_high_contrast-2494e44ccdc5.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/dark_tritanopia-68d6b2c79663.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/element-registry-d4c828d50b5e.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/environment-d0410c4d2a74.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/github-d1e3b63864f7.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/github-elements-c8c1f3c48c7e.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/global-ca9876f04908.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/light-3e154969b9f9.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/light_colorblind-71cd4cc132ec.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/light_high_contrast-fd5499848985.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/light_tritanopia-31d17ba3e139.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/notifications-global-54f34167118d.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/notifications-subscriptions-menu-f2d1cb837de0.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/octicons-react-45c3a19dd792.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/pinned-octocat-093da3e6fa40.svg
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/primer-fefb1a332c28.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/primer-primitives-4cf0d59ab51a.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/primer-react-c2abd9301d38.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/primer-react.a02c7bcc66c91bb9f41d.module.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/react-core-43815b55bf3c.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/releases-d27bae89dc62.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/repositories-d27a99fb2b65.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/repository-0f7cf89e325a.css
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/sessions-f3ddee0032e4.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-d25fac54a6bc.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-3f4401350b
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modu
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-pr
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-po
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_module
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_m
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_inde
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_j
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analy
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-nod
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mo
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-85
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_e
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_module
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/assets/wp-runtime-6e7ba13692e2.js
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/favicons/favicon.png
Source: chromecache_470.1.drString found in binary or memory: https://github.githubassets.com/favicons/favicon.svg
Source: powershell.exe, 0000001C.00000002.1904264301.00000183B655C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.1904264301.00000183B4CB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027982124000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.000002798070A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027981263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: chromecache_456.1.drString found in binary or memory: https://hyperboleandahalf.blogspot.com/2010/06/this-is-why-ill-never-be-adult.html
Source: powershell.exe, 0000001C.00000002.1934657545.00000183C470A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2199436335.0000027990079000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: chromecache_470.1.drString found in binary or memory: https://opengraph.githubassets.com/9af4c1947371ce4cac90f529c1587db995c8a6415d8d01e0e8d796a3203e06da/
Source: chromecache_397.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_458.1.dr, chromecache_538.1.dr, chromecache_471.1.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_471.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_458.1.dr, chromecache_538.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_432.1.dr, chromecache_397.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_414.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_471.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_458.1.dr, chromecache_538.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_470.1.drString found in binary or memory: https://partner.github.com
Source: chromecache_442.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.github.android
Source: chromecache_470.1.drString found in binary or memory: https://resources.github.com
Source: chromecache_470.1.drString found in binary or memory: https://resources.github.com/learn/pathways
Source: chromecache_505.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_505.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_470.1.drString found in binary or memory: https://skills.github.com
Source: chromecache_456.1.drString found in binary or memory: https://stackoverflow.com/questions/tagged/json.net
Source: chromecache_432.1.dr, chromecache_397.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_430.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_470.1.drString found in binary or memory: https://support.github.com?tags=dotcom-footer
Source: chromecache_484.1.dr, chromecache_430.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_432.1.dr, chromecache_397.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_538.1.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_458.1.dr, chromecache_538.1.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_462.1.dr, chromecache_453.1.drString found in binary or memory: https://turbo.hotwired.dev/handbook/building#working-with-script-elements
Source: chromecache_456.1.drString found in binary or memory: https://twitter.com/JamesNK
Source: chromecache_470.1.drString found in binary or memory: https://user-images.githubusercontent.com/
Source: chromecache_470.1.drString found in binary or memory: https://www.githubstatus.com/
Source: chromecache_484.1.dr, chromecache_430.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_484.1.dr, chromecache_430.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_484.1.dr, chromecache_430.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_397.1.drString found in binary or memory: https://www.google.com
Source: chromecache_484.1.dr, chromecache_430.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: content_new.js.19.dr, content.js.19.drString found in binary or memory: https://www.google.com/chrome
Source: chromecache_458.1.dr, chromecache_538.1.dr, chromecache_471.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_432.1.dr, chromecache_397.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_397.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_484.1.dr, chromecache_430.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_432.1.dr, chromecache_397.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_456.1.drString found in binary or memory: https://www.newtonsoft.com/content/images/twitterlogo.png
Source: chromecache_456.1.drString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50681
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 50681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49937 version: TLS 1.2

System Summary

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\Json130r3.zip (copy)Jump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6D3673028_2_00007FFEA6D36730
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6D36A8328_2_00007FFEA6D36A83
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6D377C328_2_00007FFEA6D377C3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6D3079228_2_00007FFEA6D30792
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6D37D1E28_2_00007FFEA6D37D1E
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6D36A0828_2_00007FFEA6D36A08
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6FC550728_2_00007FFEA6FC5507
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json.sln
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: 3=Source/Src/Newtonsoft.Json.Tests/Newtonsoft.Json.Tests.csproj
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json.TestConsole/Newtonsoft.Json.TestConsole.csprojPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json.sln.DotSettingsPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: 6Source/Src/Newtonsoft.Json.TestConsole/Newtonsoft.Json.TestConsole.csprojPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json.sln.DotSettings
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json/Newtonsoft.Json.csproj
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json.Tests/Newtonsoft.Json.Tests.csprojPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: PSource/Src/Newtonsoft.Json.Tests/Newtonsoft.Json.Tests.csprojPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json.TestConsole/Newtonsoft.Json.TestConsole.csproj}
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json/Newtonsoft.Json.csprojPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: :6Source/Src/Newtonsoft.Json/Newtonsoft.Json.csprojPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: 6.51Source/Src/Newtonsoft.Json/Newtonsoft.Json.csproj
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: 4Source/Src/Newtonsoft.Json.slnPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json.slnPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: 4Source/Src/Newtonsoft.Json.sln.DotSettingsPK
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: *Source/Src/Newtonsoft.Json.sln.DotSettings
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: ISource/Src/Newtonsoft.Json.TestConsole/Newtonsoft.Json.TestConsole.csproj}
Source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.drBinary or memory string: Source/Src/Newtonsoft.Json.Tests/Newtonsoft.Json.Tests.csproj
Source: classification engineClassification label: mal52.win@80/537@50/24
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6744:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6092:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7680:120:WilError_03
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF05A531C7CCD95C0E.TMPJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1888,i,10719537969828770444,14514646714680702184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.newtonsoft.com/json"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Bin\net45\Newtonsoft.Json.xml"
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Bin\net45\Newtonsoft.Json.xml
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:9474 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2120,i,833645972846968859,4121517114764852067,262144 /prefetch:3
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:3347722 /prefetch:2
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6012 --field-trial-handle=2120,i,833645972846968859,4121517114764852067,262144 /prefetch:8
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.cmd" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }"
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1888,i,10719537969828770444,14514646714680702184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Bin\net45\Newtonsoft.Json.xmlJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:9474 /prefetch:2Jump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038eJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:3347722 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038eJump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038eJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2120,i,833645972846968859,4121517114764852067,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6012 --field-trial-handle=2120,i,833645972846968859,4121517114764852067,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }"
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: appvisvsubsystems32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: c2r32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sppc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OfficeJump to behavior
Source: Binary string: &Bin/netstandard1.3/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard1.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard1.3/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net6.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net45/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000001F.00000002.2219472853.00000279FA540000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: m"Bin/netstandard1.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net45/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard1.3/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: &Bin/netstandard1.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net20/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net40/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000001C.00000002.1944841938.00000183CD870000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2207137256.00000279F7648000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2215486043.00000279F9A49000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Bin/netstandard2.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net35/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net40/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: &Bin/netstandard2.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net6.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard2.0/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/net20/Newtonsoft.Json.pdb source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: Bin/netstandard1.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbKl source: powershell.exe, 0000001F.00000002.2215486043.00000279F9A5D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Bin/net35/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: (Bin/netstandard1.3/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: Binary string: /Bin/netstandard2.0/Newtonsoft.Json.pdbPK source: chromecache_503.1.dr, Json130r3.zip.crdownload.0.dr
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6D33576 push 8B48FFEEh; iretd 28_2_00007FFEA6D3357C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6FC36CB push esp; iretd 28_2_00007FFEA6FC36CC
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6FC2920 push esp; retf 28_2_00007FFEA6FC2921
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6FC3531 push ecx; ret 28_2_00007FFEA6FC3532
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA7102B44 push es; retf 28_2_00007FFEA7102B45
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA7101AE4 push esi; ret 28_2_00007FFEA7101AE7
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA6785887 push cs; ret 31_2_00007FFEA678588F
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA69D61E1 push ebx; ret 31_2_00007FFEA69D61EA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA6B2736A pushad ; iretd 31_2_00007FFEA6B2736D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA6D960F0 push esp; retf 31_2_00007FFEA6D960F1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA6D9522B push esp; iretd 31_2_00007FFEA6D9522C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA6D95A24 push ss; retf 31_2_00007FFEA6D95A27
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA6ED7539 push ebx; iretd 31_2_00007FFEA6ED753A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA71275CC pushfd ; iretd 31_2_00007FFEA71275D6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA7126FD8 push edx; iretd 31_2_00007FFEA7126FDB
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA712701C push cs; iretd 31_2_00007FFEA712701F
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA71202EC push eax; ret 31_2_00007FFEA71202ED
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFEA7124700 push FFFFFFCBh; iretd 31_2_00007FFEA7124704
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3238
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6595
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1253
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8403
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4868Thread sleep count: 3238 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4868Thread sleep count: 6595 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7236Thread sleep time: -3689348814741908s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4104Thread sleep time: -3689348814741908s >= -30000s
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FFEA6992610 GetSystemInfo,28_2_00007FFEA6992610
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\
Source: Web Data.19.drBinary or memory string: outlook.office365.comVMware20,11696584680t
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tEventVmNetworkAdapter',
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'Remove-NetEventVmNetworkAdapter',
Source: Web Data.19.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
Source: powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
Source: Web Data.19.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
Source: Web Data.19.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
Source: Web Data.19.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
Source: Web Data.19.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
Source: Web Data.19.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapterh3
Source: Web Data.19.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
Source: Web Data.19.drBinary or memory string: outlook.office.comVMware20,11696584680s
Source: Web Data.19.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
Source: Web Data.19.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'Add-NetEventVmNetworkAdapter',
Source: Web Data.19.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
Source: powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
Source: Web Data.19.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
Source: Web Data.19.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
Source: Web Data.19.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
Source: powershell.exe, 0000001C.00000002.1904264301.00000183B5C65000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: +MSFT_NetEventVmNetworkAdatper.format.ps1xml
Source: powershell.exe, 0000001C.00000002.1904264301.00000183B5C65000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: #MSFT_NetEventVmNetworkAdatper.cdxml
Source: Web Data.19.drBinary or memory string: bankofamerica.comVMware20,11696584680x
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'MSFT_NetEventVmNetworkAdatper.cdxml',
Source: Web Data.19.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
Source: Web Data.19.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
Source: Web Data.19.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: #MSFT_NetEventVmNetworkAdatper.cdxmlh3
Source: powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
Source: Web Data.19.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
Source: Web Data.19.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
Source: Web Data.19.drBinary or memory string: AMC password management pageVMware20,11696584680
Source: Web Data.19.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
Source: Web Data.19.drBinary or memory string: interactivebrokers.comVMware20,11696584680
Source: Web Data.19.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
Source: Web Data.19.drBinary or memory string: tasks.office.comVMware20,11696584680o
Source: Web Data.19.drBinary or memory string: discord.comVMware20,11696584680f
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapterh3
Source: Web Data.19.drBinary or memory string: global block list test formVMware20,11696584680
Source: Web Data.19.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapterh3
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'Get-NetEventVmNetworkAdapter',
Source: Web Data.19.drBinary or memory string: dev.azure.comVMware20,11696584680j
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'MSFT_NetEventVmNetworkAdatper.format.ps1xml',
Source: Web Data.19.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
Source: powershell.exe, 0000001F.00000002.2118526992.0000027981830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: +MSFT_NetEventVmNetworkAdatper.format.ps1xmlh3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Bin\net45\Newtonsoft.Json.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038eJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "& { start-transcript 'c:\users\user\appdata\local\temp\temp1_json130r3.zip\source\build\\temp\runbuild.txt'; import-module 'c:\users\user\appdata\local\temp\temp1_json130r3.zip\source\build\\psake.psm1'; invoke-psake 'c:\users\user\appdata\local\temp\temp1_json130r3.zip\source\build\..\build\build.ps1' ; stop-transcript; exit !($psake.build_success); }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "& { start-transcript 'c:\users\user\appdata\local\temp\temp1_json130r3.zip\source\build\\temp\runbuild.txt'; import-module 'c:\users\user\appdata\local\temp\temp1_json130r3.zip\source\build\\psake.psm1'; invoke-psake 'c:\users\user\appdata\local\temp\temp1_json130r3.zip\source\build\..\build\build.ps1' ; stop-transcript; exit !($psake.build_success); }"
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.3208.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0513~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.StartLayout.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.Windows.StartLayout.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.3448.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Whea\Microsoft.Windows.Whea.WheaMemoryPolicy.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.3448.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch\Microsoft.WindowsSearch.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.WindowsSearch.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsSearch.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.3208.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0513~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.StartLayout.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.Windows.StartLayout.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.3448.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Whea\Microsoft.Windows.Whea.WheaMemoryPolicy.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.3448.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch\Microsoft.WindowsSearch.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.WindowsSearch.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsSearch.Commands.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping1
Query Registry
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
21
Virtualization/Sandbox Evasion
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS21
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Rundll32
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync13
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1530968 URL: https://www.newtonsoft.com/json Startdate: 10/10/2024 Architecture: WINDOWS Score: 52 71 Downloads suspicious files via Chrome 2->71 73 Sigma detected: Suspicious Script Execution From Temp Folder 2->73 9 cmd.exe 2->9         started        11 powershell.exe 2->11         started        14 chrome.exe 20 2->14         started        18 4 other processes 2->18 process3 dnsIp4 20 powershell.exe 9->20         started        23 conhost.exe 9->23         started        77 Loading BitLocker PowerShell Module 11->77 25 conhost.exe 11->25         started        59 192.168.2.13 unknown unknown 14->59 61 192.168.2.14 unknown unknown 14->61 63 4 other IPs or domains 14->63 51 C:\Users\user\...\Json130r3.zip (copy), Zip 14->51 dropped 27 chrome.exe 14->27         started        30 iexplore.exe 68 105 18->30         started        file5 signatures6 process7 dnsIp8 75 Loading BitLocker PowerShell Module 20->75 53 142.250.185.130, 443, 49742, 49748 GOOGLEUS United States 27->53 55 142.250.185.226, 443, 49729, 49737 GOOGLEUS United States 27->55 57 23 other IPs or domains 27->57 32 ie_to_edge_stub.exe 1 30->32         started        34 iexplore.exe 27 59 30->34         started        36 ssvagent.exe 501 30->36         started        38 iexplore.exe 30->38         started        signatures9 process10 process11 40 msedge.exe 24 336 32->40         started        42 ie_to_edge_stub.exe 34->42         started        44 ssvagent.exe 34->44         started        process12 46 msedge.exe 18 40->46         started        49 msedge.exe 40->49         started        dnsIp13 65 googlehosted.l.googleusercontent.com 142.250.185.193 GOOGLEUS United States 46->65 67 152.195.19.97 EDGECASTUS United States 46->67 69 4 other IPs or domains 46->69

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://crl.microsoft0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://nuget.org/nuget.exe0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.98
truefalse
    unknown
    chrome.cloudflare-dns.com
    162.159.61.3
    truefalse
      unknown
      pagead-googlehosted.l.google.com
      172.217.23.97
      truefalse
        unknown
        avatars.githubusercontent.com
        185.199.108.133
        truefalse
          unknown
          github.com
          140.82.121.4
          truefalse
            unknown
            api.github.com
            140.82.121.6
            truefalse
              unknown
              glb-db52c2cf8be544.github.com
              140.82.114.22
              truefalse
                unknown
                apps.developermedia.com
                76.74.234.208
                truefalse
                  unknown
                  github.githubassets.com
                  185.199.108.154
                  truefalse
                    unknown
                    sni1gl.wpc.nucdn.net
                    152.199.21.175
                    truefalse
                      unknown
                      s3-w.us-east-1.amazonaws.com
                      52.217.199.177
                      truefalse
                        unknown
                        www.google.com
                        142.250.186.164
                        truefalse
                          unknown
                          user-images.githubusercontent.com
                          185.199.109.133
                          truefalse
                            unknown
                            objects.githubusercontent.com
                            185.199.108.133
                            truefalse
                              unknown
                              googlehosted.l.googleusercontent.com
                              142.250.185.193
                              truefalse
                                unknown
                                cdn1.developermedia.com
                                unknown
                                unknownfalse
                                  unknown
                                  github-cloud.s3.amazonaws.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    clients2.googleusercontent.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.newtonsoft.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        collector.github.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jsfalse
                                            unknown
                                            https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3048720434587214&correlator=1964621318571189&eid=95338737%2C31083340&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=6839%2Cnewtonsoft.com%2Cros&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728577424110&lmt=1728577424&adxs=268&adys=459&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.newtonsoft.com%2Fjson&vis=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=61883&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728577418421&idt=5132&prev_scp=kw%3DASP%257Bdot%257DNET%252CjQuery%252CjQueryUI%252CMVC%252CASP%257Bdot%257DNET%2520MVC%252CMobile%252CJavaScript%252CHTML%252CCSS%252CDeveloper%252CVisual%2520Studio%252CAzure%252CCodePlex%252CHTML5%252CWP7%252CWPF%252CXML%252CJSON%252CAJAX%252CMonodroid%252CMonotouch%252CSurface%252CWinRT%252C%252C&adks=514618148&frm=20&eoidce=1false
                                              unknown
                                              https://github.githubassets.com/assets/releases-d27bae89dc62.cssfalse
                                                unknown
                                                https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-331bb20ac2eb.jsfalse
                                                  unknown
                                                  https://cdn1.developermedia.com/a.min.jsfalse
                                                    unknown
                                                    https://github.githubassets.com/assets/repository-0f7cf89e325a.cssfalse
                                                      unknown
                                                      https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e-7e08c316f09f.jsfalse
                                                        unknown
                                                        https://github.githubassets.com/assets/primer-react.a02c7bcc66c91bb9f41d.module.cssfalse
                                                          unknown
                                                          https://api.github.com/_private/browser/statsfalse
                                                            unknown
                                                            https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.jsfalse
                                                              unknown
                                                              https://github.com/JamesNK/Newtonsoft.Json/releases/download/13.0.3/Json130r3.zipfalse
                                                                unknown
                                                                https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsfalse
                                                                  unknown
                                                                  https://github.githubassets.com/assets/repositories-d27a99fb2b65.jsfalse
                                                                    unknown
                                                                    https://github.githubassets.com/assets/react-core-43815b55bf3c.jsfalse
                                                                      unknown
                                                                      https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.jsfalse
                                                                        unknown
                                                                        https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsfalse
                                                                          unknown
                                                                          https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.jsfalse
                                                                            unknown
                                                                            https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.jsfalse
                                                                              unknown
                                                                              https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.jsfalse
                                                                                unknown
                                                                                https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.jsfalse
                                                                                  unknown
                                                                                  https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.jsfalse
                                                                                    unknown
                                                                                    https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.jsfalse
                                                                                      unknown
                                                                                      https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsfalse
                                                                                        unknown
                                                                                        https://github.githubassets.com/assets/primer-react-c2abd9301d38.jsfalse
                                                                                          unknown
                                                                                          https://github.com/JamesNK/Newtonsoft.Json/security/overall-countfalse
                                                                                            unknown
                                                                                            https://github.githubassets.com/assets/light-3e154969b9f9.cssfalse
                                                                                              unknown
                                                                                              https://github.githubassets.com/assets/element-registry-d4c828d50b5e.jsfalse
                                                                                                unknown
                                                                                                https://github.githubassets.com/favicons/favicon.pngfalse
                                                                                                  unknown
                                                                                                  https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.jsfalse
                                                                                                    unknown
                                                                                                    https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89-7a5d1736c364.jsfalse
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://github.com/notifications/beta/shelfchromecache_470.1.drfalse
                                                                                                        unknown
                                                                                                        https://github.com/solutions/industries/financial-serviceschromecache_470.1.drfalse
                                                                                                          unknown
                                                                                                          https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.pngchromecache_442.1.drfalse
                                                                                                            unknown
                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_432.1.dr, chromecache_397.1.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browserchromecache_470.1.drfalse
                                                                                                              unknown
                                                                                                              http://crl.microsoftpowershell.exe, 0000001F.00000002.2209662563.00000279F79F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mochromecache_470.1.drfalse
                                                                                                                unknown
                                                                                                                https://github.com/solutions/devsecopschromecache_470.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://github.githubassets.com/assets/light_colorblind-71cd4cc132ec.csschromecache_470.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://ep2.adtrafficquality.googlechromecache_538.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://docs.nuget.org/consume/package-manager-dialogchromecache_456.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_484.1.dr, chromecache_430.1.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://github.com/features/code-reviewchromecache_470.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://github.com/featureschromecache_470.1.drfalse
                                                                                                                            unknown
                                                                                                                            https://user-images.githubusercontent.com/chromecache_470.1.drfalse
                                                                                                                              unknown
                                                                                                                              http://polymer.github.io/AUTHORS.txtchromecache_425.1.dr, chromecache_448.1.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://docs.google.com/manifest.json0.19.drfalse
                                                                                                                                unknown
                                                                                                                                https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_chromecache_470.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com/solutions/industries/manufacturingchromecache_470.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.pngchromecache_442.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-pochromecache_470.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://github.com/JamesNK/Newtonsoft.Json/blob/master/LICENSE.mdchromecache_456.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://nuget.org/nuget.exepowershell.exe, 0000001C.00000002.1934657545.00000183C470A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2199436335.0000027990079000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://getbootstrap.com)chromecache_386.1.dr, chromecache_416.1.dr, chromecache_375.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fnchromecache_470.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_430.1.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000001C.00000002.1904264301.00000183B4691000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027980001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.reddit.com/msapplication.xml5.13.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.nuget.org/packages/Newtonsoft.Json/chromecache_456.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntaxchromecache_470.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_471.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://docs.github.com/site-policy/privacy-policies/github-privacy-statementchromecache_470.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_458.1.dr, chromecache_538.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/JamesNK/Newtonsoft.Json/releases.atomchromecache_470.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://drive-daily-2.corp.google.com/manifest.json0.19.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.pngchromecache_442.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bchromecache_470.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://polymer.github.io/PATENTS.txtchromecache_425.1.dr, chromecache_448.1.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://contoso.com/Iconpowershell.exe, 0000001F.00000002.2199436335.0000027990079000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-chromecache_470.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://docs.github.com/get-started/accessibility/keyboard-shortcutschromecache_470.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_505.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.pngchromecache_442.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://drive-daily-1.corp.google.com/manifest.json0.19.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/Pester/Pesterpowershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://drive-daily-5.corp.google.com/manifest.json0.19.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_moduchromecache_470.1.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://turbo.hotwired.dev/handbook/building#working-with-script-elementschromecache_462.1.dr, chromecache_453.1.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_jschromecache_470.1.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/trendingchromecache_470.1.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001C.00000002.1904264301.00000183B492C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2118526992.0000027980229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://chromewebstore.google.com/manifest.json.19.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_416.1.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://drive-preprod.corp.google.com/manifest.json0.19.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://chrome.google.com/webstore/manifest.json.19.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4chromecache_470.1.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://api.github.com/_private/browser/errorschromecache_470.1.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://stackoverflow.com/questions/tagged/json.netchromecache_456.1.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://github.com/features/discussionschromecache_470.1.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://docs.github.com/site-policy/github-terms/github-terms-of-servicechromecache_470.1.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.githubassets.com/assets/app-icon-192-bcc967ab9829.pngchromecache_442.1.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/JamesNKchromecache_456.1.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://partner.github.comchromecache_470.1.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://github.com/JamesNK/Newtonsoft.Json.gitchromecache_470.1.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.amazon.com/msapplication.xml.13.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.twitter.com/msapplication.xml6.13.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://github.com/google/safevalues/issueschromecache_505.1.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.githubstatus.com/chromecache_470.1.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            142.250.185.226
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            162.159.61.3
                                                                                                                                                                                                                            chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            185.199.110.154
                                                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            142.250.186.36
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.185.193
                                                                                                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                            185.199.108.154
                                                                                                                                                                                                                            github.githubassets.comNetherlands
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            152.195.19.97
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15133EDGECASTUSfalse
                                                                                                                                                                                                                            185.199.111.133
                                                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            172.217.23.97
                                                                                                                                                                                                                            pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.186.98
                                                                                                                                                                                                                            securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            140.82.121.3
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                                                            140.82.121.4
                                                                                                                                                                                                                            github.comUnited States
                                                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                                                            140.82.121.6
                                                                                                                                                                                                                            api.github.comUnited States
                                                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                                                            76.74.234.208
                                                                                                                                                                                                                            apps.developermedia.comCanada
                                                                                                                                                                                                                            13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                            142.250.185.130
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.186.164
                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            185.199.108.133
                                                                                                                                                                                                                            avatars.githubusercontent.comNetherlands
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            140.82.114.22
                                                                                                                                                                                                                            glb-db52c2cf8be544.github.comUnited States
                                                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                                                            192.168.2.23
                                                                                                                                                                                                                            192.168.2.13
                                                                                                                                                                                                                            192.168.2.15
                                                                                                                                                                                                                            192.168.2.14
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1530968
                                                                                                                                                                                                                            Start date and time:2024-10-10 18:23:10 +02:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 6m 40s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                            Sample URL:https://www.newtonsoft.com/json
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:33
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal52.win@80/537@50/24
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.174, 108.177.15.84, 168.62.224.13, 34.104.35.123, 216.239.38.178, 216.239.32.178, 216.239.34.178, 216.239.36.178, 142.250.186.142, 216.58.206.40, 142.250.185.136, 216.58.206.34, 216.58.206.65, 142.250.184.194, 142.250.185.65, 142.250.185.129, 142.250.186.66, 216.58.206.66, 93.184.221.240, 142.250.186.170, 142.250.186.74, 216.58.206.74, 142.250.186.138, 142.250.186.42, 216.58.212.170, 142.250.186.106, 142.250.184.234, 142.250.185.170, 142.250.184.202, 142.250.185.234, 172.217.18.10, 172.217.16.138, 142.250.181.234, 172.217.18.106, 172.217.16.202, 23.192.245.202, 13.107.42.16, 204.79.197.239, 13.107.21.239, 142.250.186.78, 184.86.251.20, 184.86.251.16, 184.86.251.28, 184.86.251.27, 184.86.251.10, 184.86.251.9, 184.86.251.11, 184.86.251.24, 184.86.251.25, 204.79.197.200, 172.217.18.3, 2.23.209.140, 2.23.209.182, 2.23.209.130, 2.23.209.149, 2.23.209.133, 172.217.18.14, 184.86.251.14, 184.86.251.7, 184.86.251.23, 184.86.251.4, 184.86.251.13, 184
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, e11290.dspg.akamaiedge.net, clients2.google.com, go.microsoft.com, e86303.dscx.akamaiedge.net, www.bing.com.edgekey.net, www.googletagmanager.com, e5edd41cc5e01c5def36c9224b6915f4.safeframe.googlesyndication.com, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, update.googleapis.com, www.gstatic.com, l-0007.l-msedge.net, ieonline.microsoft.com, config.edge.skype.com, waws-prod-ch1-001.northcentralus.cloudapp.azure.com, www.google-analytics.com, www.bing.com, clients1.google.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, wildcardtlu-ssl.ec.azureedge.net, www-alv.google-analytics.com, ctldl.windowsupdate.com, pagead2.googlesyndication.com, www-www.bing.com.tra
                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: https://www.newtonsoft.com/json
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            12:24:29API Interceptor1x Sleep call for process: OpenWith.exe modified
                                                                                                                                                                                                                            12:24:49API Interceptor50x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                            URL: https://www.newtonsoft.com/json Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brands":["NuGet",
                                                                                                                                                                                                                            "Newtonsoft"],
                                                                                                                                                                                                                            "text":"Install with NuGet (recommended)",
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"Install via VS Package Management window.",
                                                                                                                                                                                                                            "text_input_field_labels":["ZIP file containing Json.NET assemblies and source code:"],
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://www.newtonsoft.com/json Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brands":["Newtonsoft"],
                                                                                                                                                                                                                            "text":"Popular high-performance JSON framework for .NET",
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"Download",
                                                                                                                                                                                                                            "text_input_field_labels":["World-class JSON Serializer",
                                                                                                                                                                                                                            "LINQ to JSON",
                                                                                                                                                                                                                            "JSON Path",
                                                                                                                                                                                                                            "High Performance",
                                                                                                                                                                                                                            "Easy To Use",
                                                                                                                                                                                                                            "XML Support",
                                                                                                                                                                                                                            "Open Source",
                                                                                                                                                                                                                            "Run Anywhere",
                                                                                                                                                                                                                            "Most Popular .NET library"],
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://www.newtonsoft.com/json Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brands":["NuGet",
                                                                                                                                                                                                                            "Newtonsoft"],
                                                                                                                                                                                                                            "text":"Install with NuGet (recommended)",
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"Install via VS Package Management window.",
                                                                                                                                                                                                                            "text_input_field_labels":["ZIP file containing Json.NET assemblies and source code:"],
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://www.newtonsoft.com/json Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "phishing_score":1,
                                                                                                                                                                                                                            "brands":"NuGet",
                                                                                                                                                                                                                            "legit_domain":"www.newtonsoft.com",
                                                                                                                                                                                                                            "classification":"known",
                                                                                                                                                                                                                            "reasons":["The URL 'www.newtonsoft.com' matches the legitimate domain for the brand 'NuGet',
                                                                                                                                                                                                                             which is associated with Newtonsoft.",
                                                                                                                                                                                                                            "Newtonsoft is a known brand,
                                                                                                                                                                                                                             particularly in the context of .NET libraries and NuGet packages.",
                                                                                                                                                                                                                            "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                             extra characters,
                                                                                                                                                                                                                             or unusual domain extensions.",
                                                                                                                                                                                                                            "The input fields description suggests a legitimate purpose related to downloading JSON.NET assemblies and source code,
                                                                                                                                                                                                                             which aligns with the known activities of Newtonsoft."],
                                                                                                                                                                                                                            "brand_matches":[false],
                                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                                            "brand_input":"NuGet",
                                                                                                                                                                                                                            "input_fields":"ZIP file containing Json.NET assemblies and source code:"}
                                                                                                                                                                                                                            URL: https://github.com/JamesNK/Newtonsoft.Json/releases Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brands":["GitHub"],
                                                                                                                                                                                                                            "text":"JamesNK/Newtonsoft.Json Public",
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"Sign in",
                                                                                                                                                                                                                            "text_input_field_labels":["Globi"],
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            URL: https://github.com/JamesNK/Newtonsoft.Json/releases Model: jbxai
                                                                                                                                                                                                                            {
                                                                                                                                                                                                                            "brands":[],
                                                                                                                                                                                                                            "text":"13.0.3 Latest Fix - Fixed parsed zero decimals losing trailing zeroes Fix - Fixed parsed negative zero double losing negative Fix - Fixed null string being reported as String rather than JTokenType.Null Assets 3 6.89 MB Mar 8,
                                                                                                                                                                                                                             2023 Source code (zip) Mar 8,
                                                                                                                                                                                                                             2023 Source code (tar.gz) Mar 8,
                                                                                                                                                                                                                             2023 Nov 23,
                                                                                                                                                                                                                             2022 13.0.2 New feature - Add support for DateTime and TimeOnly New feature - Add UnixDateTimeConverter.AllowPreEpoch property New feature - Add copy constructor to JsonSerializerSettings New feature - Add JsonCloneSettings with property to disable copying annotations Change - Add nullable annotation to JToken.ToObject(Type,
                                                                                                                                                                                                                             JsonSerializer) Change - Reduced allocations by reusing boxed values Fix - Fixed MaxDepth when used with ToObject inside of a JsonConvert Fix - Fixed deserializing mismatched JToken types in properties",
                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                            Entropy (8bit):3.8046022951415335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                                                                                                            MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                                                                                                            SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                                                                                                            SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                                                                                                            SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):47426
                                                                                                                                                                                                                            Entropy (8bit):6.096002591641128
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:OMxDX2IMP3Q7KY7hfgMbZEeTT5oFAqMCoijMYxhJ1bazR7Byg78DqChoJ:OMlX1M3GBlEeTTvqrvfazFBt+qaoJ
                                                                                                                                                                                                                            MD5:45C6499E57940363D79AC45AFE11D490
                                                                                                                                                                                                                            SHA1:74B9F8BB0533E324B4C0FE97530AA153DAF98081
                                                                                                                                                                                                                            SHA-256:BF2E8CA4C573682226EB88CDC0B4D3F5EF92A14614CB225CF1B43B17B8AB1AE7
                                                                                                                                                                                                                            SHA-512:C535CCC3C4D8C4B44C7842CCF61DEFA0D23186C7E32BD0FCCE742296B6517E01EB0EC7DCE1EF6695B8EB7B5C15369B979EAC24E1E8FCBCF3F90698132D19BE8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd198r5dr5VYgHj55vViEOsF96z3F4ONrN2yeYHGQlo5wvtB8h5moYSz3q4XkgOLF68CtN9
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):58117
                                                                                                                                                                                                                            Entropy (8bit):6.105768996887076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:k/Ps+wsI7yOyi+EeTTvqrvztoYKBuSZ+aoo:k/0+zI7yOX+EGTivPKBuWNP
                                                                                                                                                                                                                            MD5:DEC48511D298A2425C77F23CB62C99B3
                                                                                                                                                                                                                            SHA1:F6EDE43BA1B6EEE10F44521EFE347C8A79934327
                                                                                                                                                                                                                            SHA-256:A5FBD938E908C33A984FDC5F181A2578176DC2B49772B7BA5825DD8D182DA1A3
                                                                                                                                                                                                                            SHA-512:780A4FDBF99603703AF8CDFE83AFD9AE50981E7003B2EAD2D0D80675AB35FEDCD05DFB4C23D8003AA2F0E5685C22EB9E485AED9B209BB72797C7131944A160A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):33210
                                                                                                                                                                                                                            Entropy (8bit):6.051908131175362
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:OMxDX2IMP3Q7KY7hfgMbBbazRfByg78DqChoJ:OMlX1M3GB1azlBt+qaoJ
                                                                                                                                                                                                                            MD5:75280A50497A5BCF8D1C0BD9596FC756
                                                                                                                                                                                                                            SHA1:4D783EBEF4C91681701A27E7D9F62A9C1E251BEA
                                                                                                                                                                                                                            SHA-256:18DF453EC007C687890A64C1C3E7C8F93BA8AB3369D1E626D43038B2E79666A8
                                                                                                                                                                                                                            SHA-512:993CDFFE174AACF270F73DD7D037269802D4BA1A4264A2A8B7EDF0577FCF0594751055AFC1CCBD18F0F467B52A9DF6535C67C1C0E95BE3E2EEFC703E02706180
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):107893
                                                                                                                                                                                                                            Entropy (8bit):4.640146854751799
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7H:fwUQC5VwBIiElEd2K57P7H
                                                                                                                                                                                                                            MD5:0E6407DCBEF0A6AF30F921BD3F948BD9
                                                                                                                                                                                                                            SHA1:E7E03BB43D877CB762B3AE243A7B822C542C2CDE
                                                                                                                                                                                                                            SHA-256:1D65D2E71BE7A86CD6C74E3F73825B2208857190BE65D079DB7CECAABE5BB9A5
                                                                                                                                                                                                                            SHA-512:ED20F3878962AF268C4DAE4460A40D935D8EA01DB1527CA945F1464463CE3E5776AB8768C106C0C519A2B2B16D198637C7A90189B9B29EACB58DBFA2821CF250
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):107893
                                                                                                                                                                                                                            Entropy (8bit):4.640146854751799
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7H:fwUQC5VwBIiElEd2K57P7H
                                                                                                                                                                                                                            MD5:0E6407DCBEF0A6AF30F921BD3F948BD9
                                                                                                                                                                                                                            SHA1:E7E03BB43D877CB762B3AE243A7B822C542C2CDE
                                                                                                                                                                                                                            SHA-256:1D65D2E71BE7A86CD6C74E3F73825B2208857190BE65D079DB7CECAABE5BB9A5
                                                                                                                                                                                                                            SHA-512:ED20F3878962AF268C4DAE4460A40D935D8EA01DB1527CA945F1464463CE3E5776AB8768C106C0C519A2B2B16D198637C7A90189B9B29EACB58DBFA2821CF250
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                                                                                            Entropy (8bit):0.33681538368453345
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:iyH/kQNnH4M+DMXFTF4NreHeYw38u5QYxFyoK7q8w/sfTGHHXJpVQzHS8g1HFqpg:DkYTVHk8uxXPVqaHeubsZjg
                                                                                                                                                                                                                            MD5:52E6A4BEF19923588637015173E59E3A
                                                                                                                                                                                                                            SHA1:DBA4D197DE5D83AF37ADB555FB24ECFE802D2258
                                                                                                                                                                                                                            SHA-256:DA10DC0B206D3FA7E18ECA8D6D08025F013DFF53A61C581A92EFE88B89C54133
                                                                                                                                                                                                                            SHA-512:5C381333CD5D30C8A924B3998DC1A33CDCA983456EDA9339F1576411CDC7665B53CEE3698B7101EFBF3047AF310869D7EB48B5E59A848F4B4A5BEBE8583A859D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...@..@...@.....C.].....@................q..xp..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".oxmvob20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J../T...^o..J...Y...^o..J..w....^o..J..A....^o..J..&.t..^o..J...c=..^o..J....J..^o..J..3.(..^o..J.......^o..J...#...^o..J....k..^o..J..?....^o..J..S..O.^o..J..l.zL.^o..J..@."..^o..J..?U...^o..J..!..h.^o..J..z{...^o..J..n....^o..J..0....^o..J...I.r.^o..J.......^o..J..ZK...^o..J.....^o..J.......^o..J...'x#.^o..J......^o..J....\.^o..J.......^o..J...jg..^o..J.....f.^o..J...7Y..^o.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                            Entropy (8bit):4.182630182615968
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:FiWWltlUEuWZW4HSRqOFhJXI2EyBl+BVP/Sh/JzvKo8sBXwlWllt:o1UuyRqsx+BVsJDKo89Q/
                                                                                                                                                                                                                            MD5:C760E0B69978E63840B03457CF1CE24B
                                                                                                                                                                                                                            SHA1:50285CF1679E38D336A8D4F7770AD6D9A82A4848
                                                                                                                                                                                                                            SHA-256:17899E4ABA7B20EE2C8055BDC88D7B28E1E51453C39CA0590E086A5E63E94256
                                                                                                                                                                                                                            SHA-512:7052961D214DB49C4020EFD09A8D2ADCE974CC99614A08757A9D1717667E86802E416FE85582DCB8FACEC5224C55D269FD3D595BF64B289FAC516830021AB747
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:sdPC......................z....K..s...x."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8449
                                                                                                                                                                                                                            Entropy (8bit):5.202770373476932
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:st5fsFy42hvYSTk4sY8bV+FiAr6zEsdPLMJ:st5fsFy5ZY/bGiXzEsy
                                                                                                                                                                                                                            MD5:FA29E73A9232660789776727E2081ADA
                                                                                                                                                                                                                            SHA1:56102031992C5AFE0CA04001E5672216694A1100
                                                                                                                                                                                                                            SHA-256:57C22876CC074F12F5ED25CED4B0152C1EB6BD9CFCDFABE1F298D5A5DBEBD023
                                                                                                                                                                                                                            SHA-512:3BFEF2EBF70D794F9190DB9EFA2F51E3164E0D04A6F6BD36E2A5C47F8B82406786FD4D2691FD1E01DCCB9F1F2FFBB9BB40E37E4D938D80449D14F84928397EB8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373051068697001","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13373051068696763"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8449
                                                                                                                                                                                                                            Entropy (8bit):5.203002845239622
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:st5fsFy42hvYSTk4sY8bV+FiAw6zEsdPLMJ:st5fsFy5ZY/bGiwzEsy
                                                                                                                                                                                                                            MD5:05A6C9F2A6F3B4E8CB2658CA6D089E1B
                                                                                                                                                                                                                            SHA1:1AF57C3AEAE528C9DDC3EF3C32191448A6C50D10
                                                                                                                                                                                                                            SHA-256:FE5E5BF2A0C97C52F4A11A9A93E5838F41EAE0D129A5BAE1324D02EE5767FCF5
                                                                                                                                                                                                                            SHA-512:943491A95BEA87C8D5BB5A155518DC9E8E1D54F59C27AD8D9FEE8D4934A96E06EE2642160B4CFBC02FCAAC7981A7B3E90A801A5CF8BB7B5366E04690C16A80C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373051068697001","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13373051068696763"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7692
                                                                                                                                                                                                                            Entropy (8bit):5.078828982378946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:st5qKfs1XPbD2kdIr4XLih48z4sY5eh6Cb7/x+6MhmuecmAeNDTFAishj2ML/EJ:st5fsFy42h4k4sY8bV+FiA+5sdPLMJ
                                                                                                                                                                                                                            MD5:294FEB9B6CD75DCAA85DF0484726935F
                                                                                                                                                                                                                            SHA1:24A140B6E8E4A9BE1D860706A163B7EE49626FCF
                                                                                                                                                                                                                            SHA-256:D2E37B597533E60B39CE1D7C1353D38873A71AE5110C0155AA343EF93ED24897
                                                                                                                                                                                                                            SHA-512:93F0434CD3A91157F67AEF02A9907EFCDB50D4DD5C73270B79B6D8A75BCD541F88DEFCBF03B296F21F4ECB87D13F49C6F6FF4F82B2B2279CEAD6EAA817500EB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373051068697001","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13373051068696763"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28366
                                                                                                                                                                                                                            Entropy (8bit):5.557584170153386
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:h1s1Eu7pLGLjarWPPrfyB8F1+UoAYDCx9Tuqh0VfUC9xbog/OVzieHGrwZpgtuS:h1s1EucjarWPPrfyBu1jaOHHDwtF
                                                                                                                                                                                                                            MD5:5887404D074A27DEA6AD48FD53D8277B
                                                                                                                                                                                                                            SHA1:3CECD94934D53CFCE8B4F4518896F3E4811298DC
                                                                                                                                                                                                                            SHA-256:298730E0AB0B4B289A02B9D7E98E6D7219F6FD4DFF9636DC6AAC97715BFC8E6E
                                                                                                                                                                                                                            SHA-512:175093DB70F374EC491F9A1206BE9BD00B276166EDC5018C839A66B52AAF2E858F84A3292A9ABE5C3C9489CF6146EA318303882EA1CB024C6A66D3FC245336B4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373051068364882","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373051068364882","location":5,"ma
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):480588
                                                                                                                                                                                                                            Entropy (8bit):5.393647859234455
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:F0S15tRdAYDI1JcYx457aDZ7aJOGiMleOebNG/dFd2X13WZ:F0cXAYDI1JcYW5WZ0OG1yJG/dKWZ
                                                                                                                                                                                                                            MD5:240254D1028BB0E46ECFDF4FC0251084
                                                                                                                                                                                                                            SHA1:ECCDAD41A27252D070606698C466CC76FCCF13E3
                                                                                                                                                                                                                            SHA-256:66D118E9943FC28500C745978E7F519F2FD2CCC6B999DE3600D769C257E8C96F
                                                                                                                                                                                                                            SHA-512:B1128AC766D728A850186FBEC3D457BB03A5BEB9C8D49806C39AE70A15F0FE3F9AC6367BB7FB433F0BEB34F56F5B2D1ABFB0CB3BE132CE452C1453F1DFF3D6C5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                            Entropy (8bit):5.086154914873645
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJSSQH01yq2PRN23oH+Tcwt9Eh1tIFUt8WJSS2i3j1Zmw+WJmRkwORN23oH+Tcw+:JJhx4vaYeb9Eh16FUt8WJh2i3j1/+WJf
                                                                                                                                                                                                                            MD5:58F74D98E519BCB4CCB663BA0D9566D8
                                                                                                                                                                                                                            SHA1:858266687E11E6EBB33E30095E0FB654FFDB81F5
                                                                                                                                                                                                                            SHA-256:2A1D5DEA88F6D63978E2A8343811B8CFD58DFC291D0A2C1F16F8939691D5C8E9
                                                                                                                                                                                                                            SHA-512:40E5CE3994B03FA6827CA1DBA0E884EE004201E62A4CDF6F56A8C264BB74E5FACD3661909C5C290EBE4AC2745D4F6F72720F691213E18F334150EFC407580472
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:32.075 b34 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/10-12:24:32.077 b34 Recovering log #3.2024/10/10-12:24:32.124 b34 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                            Entropy (8bit):5.086154914873645
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJSSQH01yq2PRN23oH+Tcwt9Eh1tIFUt8WJSS2i3j1Zmw+WJmRkwORN23oH+Tcw+:JJhx4vaYeb9Eh16FUt8WJh2i3j1/+WJf
                                                                                                                                                                                                                            MD5:58F74D98E519BCB4CCB663BA0D9566D8
                                                                                                                                                                                                                            SHA1:858266687E11E6EBB33E30095E0FB654FFDB81F5
                                                                                                                                                                                                                            SHA-256:2A1D5DEA88F6D63978E2A8343811B8CFD58DFC291D0A2C1F16F8939691D5C8E9
                                                                                                                                                                                                                            SHA-512:40E5CE3994B03FA6827CA1DBA0E884EE004201E62A4CDF6F56A8C264BB74E5FACD3661909C5C290EBE4AC2745D4F6F72720F691213E18F334150EFC407580472
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:32.075 b34 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/10-12:24:32.077 b34 Recovering log #3.2024/10/10-12:24:32.124 b34 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                                                                            Entropy (8bit):5.220307453908836
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJAY3+q2PRN23oH+TcwtnG2tMsIFUt8WJ20FZZmw+WJ2CVkwORN23oH+TcwtnG2b:JJAJvaYebn9GFUt8WJvFZ/+WJz5JYebB
                                                                                                                                                                                                                            MD5:37A381B812AE1D9FD607A0C60DBB2DA5
                                                                                                                                                                                                                            SHA1:BF94D0ECAFA273B94E213F4B93359AA14CE22C22
                                                                                                                                                                                                                            SHA-256:7E9F1784F30E8F9B8DF18A8E3037623DF0C94CAD4C50CF77763BA00653D98F28
                                                                                                                                                                                                                            SHA-512:613C7FF2BD62CF4E8B9574445BD4CFBB8DE6A50A293B93803CD292983675F217FDFF58DA6D1070F3C0F9430AEDD151B20AE68D2B1A7B534CE5B5CD8F06246DE0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.372 668 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/10-12:24:28.435 668 Recovering log #3.2024/10/10-12:24:28.437 668 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                                                                            Entropy (8bit):5.220307453908836
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJAY3+q2PRN23oH+TcwtnG2tMsIFUt8WJ20FZZmw+WJ2CVkwORN23oH+TcwtnG2b:JJAJvaYebn9GFUt8WJvFZ/+WJz5JYebB
                                                                                                                                                                                                                            MD5:37A381B812AE1D9FD607A0C60DBB2DA5
                                                                                                                                                                                                                            SHA1:BF94D0ECAFA273B94E213F4B93359AA14CE22C22
                                                                                                                                                                                                                            SHA-256:7E9F1784F30E8F9B8DF18A8E3037623DF0C94CAD4C50CF77763BA00653D98F28
                                                                                                                                                                                                                            SHA-512:613C7FF2BD62CF4E8B9574445BD4CFBB8DE6A50A293B93803CD292983675F217FDFF58DA6D1070F3C0F9430AEDD151B20AE68D2B1A7B534CE5B5CD8F06246DE0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.372 668 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/10-12:24:28.435 668 Recovering log #3.2024/10/10-12:24:28.437 668 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                            MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                            SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                            SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                            SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):317
                                                                                                                                                                                                                            Entropy (8bit):5.152377863032244
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJA8q2PRN23oH+Tcwt8aPrqIFUt8WJAAThZmw+WJAgkwORN23oH+Tcwt8amLJ:JJA8vaYebL3FUt8WJA2h/+WJAg5JYebc
                                                                                                                                                                                                                            MD5:AEA3851518841C38926D7C28E4A00755
                                                                                                                                                                                                                            SHA1:DB78869FDFEE2F6C68A5502BF96C29DEDE96C1F1
                                                                                                                                                                                                                            SHA-256:B5091FA80960A537246AE4BF195296F8D20A46D13F65F1698FC398382A98E9DC
                                                                                                                                                                                                                            SHA-512:6BBE0AB6445FC8EAC1264E334E4AF1F2756D14EA32507932FB35451FC3172C4912E47A35A94E080854E35A0309E378744943C576D149D0CA079AFA5594B50121
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.386 660 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/10-12:24:28.392 660 Recovering log #3.2024/10/10-12:24:28.394 660 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):317
                                                                                                                                                                                                                            Entropy (8bit):5.152377863032244
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJA8q2PRN23oH+Tcwt8aPrqIFUt8WJAAThZmw+WJAgkwORN23oH+Tcwt8amLJ:JJA8vaYebL3FUt8WJA2h/+WJAg5JYebc
                                                                                                                                                                                                                            MD5:AEA3851518841C38926D7C28E4A00755
                                                                                                                                                                                                                            SHA1:DB78869FDFEE2F6C68A5502BF96C29DEDE96C1F1
                                                                                                                                                                                                                            SHA-256:B5091FA80960A537246AE4BF195296F8D20A46D13F65F1698FC398382A98E9DC
                                                                                                                                                                                                                            SHA-512:6BBE0AB6445FC8EAC1264E334E4AF1F2756D14EA32507932FB35451FC3172C4912E47A35A94E080854E35A0309E378744943C576D149D0CA079AFA5594B50121
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.386 660 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/10-12:24:28.392 660 Recovering log #3.2024/10/10-12:24:28.394 660 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                            MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                            SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                            SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                            SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):321
                                                                                                                                                                                                                            Entropy (8bit):5.127859294817007
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJ00tM+q2PRN23oH+Tcwt865IFUt8WJUkZmw+WJkqMVkwORN23oH+Tcwt86+ULJ:JJ0+M+vaYeb/WFUt8WJUk/+WJkqMV5Jr
                                                                                                                                                                                                                            MD5:3D6A9ACB1E9D1CFA6967F58B2B3D77ED
                                                                                                                                                                                                                            SHA1:F96C7C5694B086290C7522977E693CA9A83D7A26
                                                                                                                                                                                                                            SHA-256:31F9EFCAA2CBE227B9F3995B6803725FFCA97A8567F10215A6DEFD47AC851267
                                                                                                                                                                                                                            SHA-512:94976120653C4EE8FF302FBB74B2900F4A3487C52145FD4AA7CB8C6CFA30D921FDAD6487A789AB8FCDCB26A24D3D9534A481364EBF4B61762CDFD94AF2A937D0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.419 48c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/10-12:24:28.447 48c Recovering log #3.2024/10/10-12:24:28.448 48c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):321
                                                                                                                                                                                                                            Entropy (8bit):5.127859294817007
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJ00tM+q2PRN23oH+Tcwt865IFUt8WJUkZmw+WJkqMVkwORN23oH+Tcwt86+ULJ:JJ0+M+vaYeb/WFUt8WJUk/+WJkqMV5Jr
                                                                                                                                                                                                                            MD5:3D6A9ACB1E9D1CFA6967F58B2B3D77ED
                                                                                                                                                                                                                            SHA1:F96C7C5694B086290C7522977E693CA9A83D7A26
                                                                                                                                                                                                                            SHA-256:31F9EFCAA2CBE227B9F3995B6803725FFCA97A8567F10215A6DEFD47AC851267
                                                                                                                                                                                                                            SHA-512:94976120653C4EE8FF302FBB74B2900F4A3487C52145FD4AA7CB8C6CFA30D921FDAD6487A789AB8FCDCB26A24D3D9534A481364EBF4B61762CDFD94AF2A937D0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.419 48c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/10-12:24:28.447 48c Recovering log #3.2024/10/10-12:24:28.448 48c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1254
                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                            MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                            SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                            SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                            SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):320
                                                                                                                                                                                                                            Entropy (8bit):5.105838351809813
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJoyyq2PRN23oH+Tcwt8NIFUt8WJI11Zmw+WJIjRkwORN23oH+Tcwt8+eLJ:JJ3yvaYebpFUt8WJIX/+WJIjR5JYebqJ
                                                                                                                                                                                                                            MD5:1AD87C93CF67C55FEAF05EA54D36E51E
                                                                                                                                                                                                                            SHA1:BD390926D7800C2B884CBAD74AF71CDBCB5648E3
                                                                                                                                                                                                                            SHA-256:54580EF249103FA6575CC21153B59654EBBBCFC63F019A8144CB90A6796A10B7
                                                                                                                                                                                                                            SHA-512:E9C225D50BF54318590F1A07D0CB5834E9EF9EED089238B40F6F10AFCCC8E92E603CFB02D3E7E50863E2A1FBDA1374984197CD6873BB4775395CED27C8A0DEF8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.864 1010 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/10-12:24:28.865 1010 Recovering log #3.2024/10/10-12:24:28.865 1010 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):320
                                                                                                                                                                                                                            Entropy (8bit):5.105838351809813
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJoyyq2PRN23oH+Tcwt8NIFUt8WJI11Zmw+WJIjRkwORN23oH+Tcwt8+eLJ:JJ3yvaYebpFUt8WJIX/+WJIjR5JYebqJ
                                                                                                                                                                                                                            MD5:1AD87C93CF67C55FEAF05EA54D36E51E
                                                                                                                                                                                                                            SHA1:BD390926D7800C2B884CBAD74AF71CDBCB5648E3
                                                                                                                                                                                                                            SHA-256:54580EF249103FA6575CC21153B59654EBBBCFC63F019A8144CB90A6796A10B7
                                                                                                                                                                                                                            SHA-512:E9C225D50BF54318590F1A07D0CB5834E9EF9EED089238B40F6F10AFCCC8E92E603CFB02D3E7E50863E2A1FBDA1374984197CD6873BB4775395CED27C8A0DEF8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.864 1010 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/10-12:24:28.865 1010 Recovering log #3.2024/10/10-12:24:28.865 1010 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):429
                                                                                                                                                                                                                            Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                            MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                            SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                            SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                            SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8720
                                                                                                                                                                                                                            Entropy (8bit):0.2191763562065486
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:4959tFlljq7A/mhWJFuQ3yy7IOWUoBzllotdweytllrE9SFcTp4AGbNCV9RUI9h:4S75fO+BzlKtd0Xi99pEY9
                                                                                                                                                                                                                            MD5:D81A5E9528E13DFB364263005F34B7F5
                                                                                                                                                                                                                            SHA1:D6FB3EC35A2D2168EADA22CDFCBE6FBEEBCADA25
                                                                                                                                                                                                                            SHA-256:61673AB49DBC40CF08C8E39592AC6D2BB899E28F8AD758CE038A5942D4180FC5
                                                                                                                                                                                                                            SHA-512:FC8081A8B0D32B0BF2903129E06D65A8EBC9FFE1B06FB055442F684E3FF5FDB1CDF4D1FA9EE65869EACA151EDAEFD6FEBFA440A29CB7B9416FE61812AA8CAFED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:............y..D...&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):404
                                                                                                                                                                                                                            Entropy (8bit):5.286861610952425
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:JJgovaYeb8rcHEZrELFUt8WJgT1/+WJ75JYeb8rcHEZrEZSJ:JuaaYeb8nZrExg8Wu7zJYeb8nZrEZe
                                                                                                                                                                                                                            MD5:CCE276785C32D7C2D5E228CDDDF910A5
                                                                                                                                                                                                                            SHA1:4908FE8634AD39992F2AAE1EE978C2033C773788
                                                                                                                                                                                                                            SHA-256:CBB5B9EB51C45B3861A818E344245C37437B339A6EAEA1BA984A7D7072E6A755
                                                                                                                                                                                                                            SHA-512:68819A18E430D8484972F4BE6BB379A4FBBAC85CCFD18BC45921D4401C96DA137168AB675ADB20DB53078647D224D842AE3E3F0FBCD3657A98D75D3D4C4AFF3C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:29.375 17a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/10-12:24:29.375 17a8 Recovering log #3.2024/10/10-12:24:29.376 17a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):404
                                                                                                                                                                                                                            Entropy (8bit):5.286861610952425
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:JJgovaYeb8rcHEZrELFUt8WJgT1/+WJ75JYeb8rcHEZrEZSJ:JuaaYeb8nZrExg8Wu7zJYeb8nZrEZe
                                                                                                                                                                                                                            MD5:CCE276785C32D7C2D5E228CDDDF910A5
                                                                                                                                                                                                                            SHA1:4908FE8634AD39992F2AAE1EE978C2033C773788
                                                                                                                                                                                                                            SHA-256:CBB5B9EB51C45B3861A818E344245C37437B339A6EAEA1BA984A7D7072E6A755
                                                                                                                                                                                                                            SHA-512:68819A18E430D8484972F4BE6BB379A4FBBAC85CCFD18BC45921D4401C96DA137168AB675ADB20DB53078647D224D842AE3E3F0FBCD3657A98D75D3D4C4AFF3C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:29.375 17a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/10-12:24:29.375 17a8 Recovering log #3.2024/10/10-12:24:29.376 17a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                            Entropy (8bit):5.124440765868931
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJ1q2PRN23oH+Tcwt8a2jMGIFUt8WJPZmw+WJqcmkwORN23oH+Tcwt8a2jMmLJ:JJ1vaYeb8EFUt8WJP/+WJdm5JYeb8bJ
                                                                                                                                                                                                                            MD5:E4EB943E95C10AE02416B1FCEA508992
                                                                                                                                                                                                                            SHA1:88F2992BFB5636464DFB0EA3403B0B53A498C5D7
                                                                                                                                                                                                                            SHA-256:9EA56DF81053532B885109EEE4E13B32DBDAE9EDD3B2C053022C21EF589F59E9
                                                                                                                                                                                                                            SHA-512:98C504AFA6597C04CD6FA283333C2533FF71265D45806D28A151166623FEF8E0E9E7839835C92287E61EF0069B0B62C563501F96629FDB0A002947620E2C4642
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.646 14f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/10-12:24:28.647 14f0 Recovering log #3.2024/10/10-12:24:28.651 14f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                            Entropy (8bit):5.124440765868931
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJ1q2PRN23oH+Tcwt8a2jMGIFUt8WJPZmw+WJqcmkwORN23oH+Tcwt8a2jMmLJ:JJ1vaYeb8EFUt8WJP/+WJdm5JYeb8bJ
                                                                                                                                                                                                                            MD5:E4EB943E95C10AE02416B1FCEA508992
                                                                                                                                                                                                                            SHA1:88F2992BFB5636464DFB0EA3403B0B53A498C5D7
                                                                                                                                                                                                                            SHA-256:9EA56DF81053532B885109EEE4E13B32DBDAE9EDD3B2C053022C21EF589F59E9
                                                                                                                                                                                                                            SHA-512:98C504AFA6597C04CD6FA283333C2533FF71265D45806D28A151166623FEF8E0E9E7839835C92287E61EF0069B0B62C563501F96629FDB0A002947620E2C4642
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.646 14f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/10-12:24:28.647 14f0 Recovering log #3.2024/10/10-12:24:28.651 14f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):649
                                                                                                                                                                                                                            Entropy (8bit):5.2996467394106705
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:YHO8sqsWsBZV1qy4dLA8sqVsBZnF1qRGudFGdubrP7E4T3y:YXsp7ZVMdBsDZFRudFGEbz7nby
                                                                                                                                                                                                                            MD5:06933AF142C59F1A424431AF555A1BEE
                                                                                                                                                                                                                            SHA1:7FD03725E04D2FD2CE213EEAFCB365AD31C87211
                                                                                                                                                                                                                            SHA-256:71E3C0B857767395E42E398167F2D18482E7C78B76A3A8518BE4BDC0211E53E0
                                                                                                                                                                                                                            SHA-512:052A5A07F47ED27F2C3CB50DC8737BCEBDA81BA0ED90F52695A6C8A9CF5D26DA538A200745C0BD8BF691C537765908A8936AEA37A5059721375D9B5A1449EAAD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375643069788340","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375643071134090","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                            MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                            SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                            SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                            SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                            MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                            SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                            SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                            SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                            MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                            SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                            SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                            SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7692
                                                                                                                                                                                                                            Entropy (8bit):5.078828982378946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:st5qKfs1XPbD2kdIr4XLih48z4sY5eh6Cb7/x+6MhmuecmAeNDTFAishj2ML/EJ:st5fsFy42h4k4sY8bV+FiA+5sdPLMJ
                                                                                                                                                                                                                            MD5:294FEB9B6CD75DCAA85DF0484726935F
                                                                                                                                                                                                                            SHA1:24A140B6E8E4A9BE1D860706A163B7EE49626FCF
                                                                                                                                                                                                                            SHA-256:D2E37B597533E60B39CE1D7C1353D38873A71AE5110C0155AA343EF93ED24897
                                                                                                                                                                                                                            SHA-512:93F0434CD3A91157F67AEF02A9907EFCDB50D4DD5C73270B79B6D8A75BCD541F88DEFCBF03B296F21F4ECB87D13F49C6F6FF4F82B2B2279CEAD6EAA817500EB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373051068697001","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13373051068696763"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7692
                                                                                                                                                                                                                            Entropy (8bit):5.078828982378946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:st5qKfs1XPbD2kdIr4XLih48z4sY5eh6Cb7/x+6MhmuecmAeNDTFAishj2ML/EJ:st5fsFy42h4k4sY8bV+FiA+5sdPLMJ
                                                                                                                                                                                                                            MD5:294FEB9B6CD75DCAA85DF0484726935F
                                                                                                                                                                                                                            SHA1:24A140B6E8E4A9BE1D860706A163B7EE49626FCF
                                                                                                                                                                                                                            SHA-256:D2E37B597533E60B39CE1D7C1353D38873A71AE5110C0155AA343EF93ED24897
                                                                                                                                                                                                                            SHA-512:93F0434CD3A91157F67AEF02A9907EFCDB50D4DD5C73270B79B6D8A75BCD541F88DEFCBF03B296F21F4ECB87D13F49C6F6FF4F82B2B2279CEAD6EAA817500EB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373051068697001","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13373051068696763"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7692
                                                                                                                                                                                                                            Entropy (8bit):5.078828982378946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:st5qKfs1XPbD2kdIr4XLih48z4sY5eh6Cb7/x+6MhmuecmAeNDTFAishj2ML/EJ:st5fsFy42h4k4sY8bV+FiA+5sdPLMJ
                                                                                                                                                                                                                            MD5:294FEB9B6CD75DCAA85DF0484726935F
                                                                                                                                                                                                                            SHA1:24A140B6E8E4A9BE1D860706A163B7EE49626FCF
                                                                                                                                                                                                                            SHA-256:D2E37B597533E60B39CE1D7C1353D38873A71AE5110C0155AA343EF93ED24897
                                                                                                                                                                                                                            SHA-512:93F0434CD3A91157F67AEF02A9907EFCDB50D4DD5C73270B79B6D8A75BCD541F88DEFCBF03B296F21F4ECB87D13F49C6F6FF4F82B2B2279CEAD6EAA817500EB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373051068697001","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13373051068696763"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7692
                                                                                                                                                                                                                            Entropy (8bit):5.078828982378946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:st5qKfs1XPbD2kdIr4XLih48z4sY5eh6Cb7/x+6MhmuecmAeNDTFAishj2ML/EJ:st5fsFy42h4k4sY8bV+FiA+5sdPLMJ
                                                                                                                                                                                                                            MD5:294FEB9B6CD75DCAA85DF0484726935F
                                                                                                                                                                                                                            SHA1:24A140B6E8E4A9BE1D860706A163B7EE49626FCF
                                                                                                                                                                                                                            SHA-256:D2E37B597533E60B39CE1D7C1353D38873A71AE5110C0155AA343EF93ED24897
                                                                                                                                                                                                                            SHA-512:93F0434CD3A91157F67AEF02A9907EFCDB50D4DD5C73270B79B6D8A75BCD541F88DEFCBF03B296F21F4ECB87D13F49C6F6FF4F82B2B2279CEAD6EAA817500EB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373051068697001","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13373051068696763"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28366
                                                                                                                                                                                                                            Entropy (8bit):5.557584170153386
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:h1s1Eu7pLGLjarWPPrfyB8F1+UoAYDCx9Tuqh0VfUC9xbog/OVzieHGrwZpgtuS:h1s1EucjarWPPrfyBu1jaOHHDwtF
                                                                                                                                                                                                                            MD5:5887404D074A27DEA6AD48FD53D8277B
                                                                                                                                                                                                                            SHA1:3CECD94934D53CFCE8B4F4518896F3E4811298DC
                                                                                                                                                                                                                            SHA-256:298730E0AB0B4B289A02B9D7E98E6D7219F6FD4DFF9636DC6AAC97715BFC8E6E
                                                                                                                                                                                                                            SHA-512:175093DB70F374EC491F9A1206BE9BD00B276166EDC5018C839A66B52AAF2E858F84A3292A9ABE5C3C9489CF6146EA318303882EA1CB024C6A66D3FC245336B4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373051068364882","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373051068364882","location":5,"ma
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28366
                                                                                                                                                                                                                            Entropy (8bit):5.557584170153386
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:h1s1Eu7pLGLjarWPPrfyB8F1+UoAYDCx9Tuqh0VfUC9xbog/OVzieHGrwZpgtuS:h1s1EucjarWPPrfyBu1jaOHHDwtF
                                                                                                                                                                                                                            MD5:5887404D074A27DEA6AD48FD53D8277B
                                                                                                                                                                                                                            SHA1:3CECD94934D53CFCE8B4F4518896F3E4811298DC
                                                                                                                                                                                                                            SHA-256:298730E0AB0B4B289A02B9D7E98E6D7219F6FD4DFF9636DC6AAC97715BFC8E6E
                                                                                                                                                                                                                            SHA-512:175093DB70F374EC491F9A1206BE9BD00B276166EDC5018C839A66B52AAF2E858F84A3292A9ABE5C3C9489CF6146EA318303882EA1CB024C6A66D3FC245336B4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373051068364882","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373051068364882","location":5,"ma
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                            Entropy (8bit):2.8096948641228403
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljl:S85aEFljljljljljljljl
                                                                                                                                                                                                                            MD5:D7D9437445AA960DCEA52FFE772822DC
                                                                                                                                                                                                                            SHA1:C2BBF4AC0732D905D998C4F645FD60F95A675D02
                                                                                                                                                                                                                            SHA-256:4FF49903BEC1197017A35995D5C5FC703CAF9D496467345D783F754B723D21C1
                                                                                                                                                                                                                            SHA-512:335EB1BA85670550ED1E1E4E14EA4B5D14F8306125BF147A42DE4DEF5E5F75F14C422B014414030CF30378C04F748AC875CF056ADDA196511A0B057B3598FE9A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):320
                                                                                                                                                                                                                            Entropy (8bit):5.043051901615281
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJS23q2PRN23oH+TcwtrQMxIFUt8WJ8FaZmw+WJkXkwORN23oH+TcwtrQMFLJ:JJSqvaYebCFUt8WJUa/+WJkX5JYebtJ
                                                                                                                                                                                                                            MD5:BD6A8C239D964F061684912BB55EF01E
                                                                                                                                                                                                                            SHA1:583DF6B1DC06B7CB594EA47CC53E1D4F4B05D089
                                                                                                                                                                                                                            SHA-256:5582C9DA2F285D8D26CBCA9F4A5E98567BA8578C603EC2169691A8729810ECDF
                                                                                                                                                                                                                            SHA-512:5B1A66CBBF6BF1F4D800FC55BEBC74C3B913FD3E08C65EF3092932B2CAD02218F6C04ED8609AFCBF30031255034EE430CE92D4326EB5F1D392F17CE376173D75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:44.237 14f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/10-12:24:44.243 14f0 Recovering log #3.2024/10/10-12:24:44.246 14f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):320
                                                                                                                                                                                                                            Entropy (8bit):5.043051901615281
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJS23q2PRN23oH+TcwtrQMxIFUt8WJ8FaZmw+WJkXkwORN23oH+TcwtrQMFLJ:JJSqvaYebCFUt8WJUa/+WJkX5JYebtJ
                                                                                                                                                                                                                            MD5:BD6A8C239D964F061684912BB55EF01E
                                                                                                                                                                                                                            SHA1:583DF6B1DC06B7CB594EA47CC53E1D4F4B05D089
                                                                                                                                                                                                                            SHA-256:5582C9DA2F285D8D26CBCA9F4A5E98567BA8578C603EC2169691A8729810ECDF
                                                                                                                                                                                                                            SHA-512:5B1A66CBBF6BF1F4D800FC55BEBC74C3B913FD3E08C65EF3092932B2CAD02218F6C04ED8609AFCBF30031255034EE430CE92D4326EB5F1D392F17CE376173D75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:44.237 14f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/10-12:24:44.243 14f0 Recovering log #3.2024/10/10-12:24:44.246 14f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):345
                                                                                                                                                                                                                            Entropy (8bit):5.077481533191564
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJqR+AVq2PRN23oH+Tcwt7Uh2ghZIFUt8WJANNgZmw+WJAnNIkwORN23oH+Tcwts:JJq+AVvaYebIhHh2FUt8WJANNg/+WJAX
                                                                                                                                                                                                                            MD5:A87D332DEBA9620FA535CF5C531D0BD2
                                                                                                                                                                                                                            SHA1:527E947AD3BCF802999FB12499581374B042C5F0
                                                                                                                                                                                                                            SHA-256:C250F537EF63F44D17AE7EF51B5988BD23B16084A13E9ADAC27EA61E688C021D
                                                                                                                                                                                                                            SHA-512:3C85FD872155865653C6C28A938B698A71A1454313BADD892A8FB4B8260647B8A956595592B6A98BB9BCE2E7634FCEFF125A87828F088FA0622756517574B2BF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.294 494 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/10-12:24:28.300 494 Recovering log #3.2024/10/10-12:24:28.302 494 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):345
                                                                                                                                                                                                                            Entropy (8bit):5.077481533191564
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJqR+AVq2PRN23oH+Tcwt7Uh2ghZIFUt8WJANNgZmw+WJAnNIkwORN23oH+Tcwts:JJq+AVvaYebIhHh2FUt8WJANNg/+WJAX
                                                                                                                                                                                                                            MD5:A87D332DEBA9620FA535CF5C531D0BD2
                                                                                                                                                                                                                            SHA1:527E947AD3BCF802999FB12499581374B042C5F0
                                                                                                                                                                                                                            SHA-256:C250F537EF63F44D17AE7EF51B5988BD23B16084A13E9ADAC27EA61E688C021D
                                                                                                                                                                                                                            SHA-512:3C85FD872155865653C6C28A938B698A71A1454313BADD892A8FB4B8260647B8A956595592B6A98BB9BCE2E7634FCEFF125A87828F088FA0622756517574B2BF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.294 494 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/10-12:24:28.300 494 Recovering log #3.2024/10/10-12:24:28.302 494 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                            Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                            MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                            SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                            SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                            SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                            Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                            MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                            SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                            SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                            SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):430
                                                                                                                                                                                                                            Entropy (8bit):5.183758504644751
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:JJgvaYebvqBQFUt8WJMRF/+WJq75JYebvqBvJ:JcaYebvZg8WyRnItJYebvk
                                                                                                                                                                                                                            MD5:555181513ACE24C5B712021D5686F9CF
                                                                                                                                                                                                                            SHA1:BF56E410B9E7E0D2DA777D51AAC982ED079A94FB
                                                                                                                                                                                                                            SHA-256:A47AF3447C3BE20EB5AF5C4D3F787AA6AD0922ECFC5CB3C3A73E658A763E747B
                                                                                                                                                                                                                            SHA-512:063383FEE00F823F6B45729C1C1E3F96F0786D9B4255002E19F7A36CB80489D3945D15A9F75B740DCDC3786284DF38D9F01163374BBED5BE1B1282BA2D9FD807
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.919 14f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/10-12:24:28.921 14f0 Recovering log #3.2024/10/10-12:24:28.972 14f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):430
                                                                                                                                                                                                                            Entropy (8bit):5.183758504644751
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:JJgvaYebvqBQFUt8WJMRF/+WJq75JYebvqBvJ:JcaYebvZg8WyRnItJYebvk
                                                                                                                                                                                                                            MD5:555181513ACE24C5B712021D5686F9CF
                                                                                                                                                                                                                            SHA1:BF56E410B9E7E0D2DA777D51AAC982ED079A94FB
                                                                                                                                                                                                                            SHA-256:A47AF3447C3BE20EB5AF5C4D3F787AA6AD0922ECFC5CB3C3A73E658A763E747B
                                                                                                                                                                                                                            SHA-512:063383FEE00F823F6B45729C1C1E3F96F0786D9B4255002E19F7A36CB80489D3945D15A9F75B740DCDC3786284DF38D9F01163374BBED5BE1B1282BA2D9FD807
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.919 14f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/10-12:24:28.921 14f0 Recovering log #3.2024/10/10-12:24:28.972 14f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                                            Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                            MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                            SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                            SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                            SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                                                            Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                            MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                            SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                            SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                            SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                                            Entropy (8bit):5.178549198323473
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:JJn+AvaYebvqBZFUt8WJH/+WJDm5JYebvqBaJ:J1faYebvyg8WD2JYebvL
                                                                                                                                                                                                                            MD5:4D35F91569F440278F73AEA5D8247D1E
                                                                                                                                                                                                                            SHA1:1563D9289CEC07B5286F44A277B010F2F52288B0
                                                                                                                                                                                                                            SHA-256:214C0BFCAFA59F2E3B3813D0077D7BD30CDC25F5A1CD3548F129F7313BBA54E9
                                                                                                                                                                                                                            SHA-512:B1DDDAC895FA71C457536F7BDEDA92553C89FA0C5ABFA76AF1B2C31D2C17441448ADBC9E6946ACBC616B3EE4ED14785E3D4D756B121D368172F9CF7CCD488EDD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:44.295 14f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/10-12:24:44.296 14f0 Recovering log #3.2024/10/10-12:24:44.299 14f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                                            Entropy (8bit):5.178549198323473
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:JJn+AvaYebvqBZFUt8WJH/+WJDm5JYebvqBaJ:J1faYebvyg8WD2JYebvL
                                                                                                                                                                                                                            MD5:4D35F91569F440278F73AEA5D8247D1E
                                                                                                                                                                                                                            SHA1:1563D9289CEC07B5286F44A277B010F2F52288B0
                                                                                                                                                                                                                            SHA-256:214C0BFCAFA59F2E3B3813D0077D7BD30CDC25F5A1CD3548F129F7313BBA54E9
                                                                                                                                                                                                                            SHA-512:B1DDDAC895FA71C457536F7BDEDA92553C89FA0C5ABFA76AF1B2C31D2C17441448ADBC9E6946ACBC616B3EE4ED14785E3D4D756B121D368172F9CF7CCD488EDD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:44.295 14f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/10-12:24:44.296 14f0 Recovering log #3.2024/10/10-12:24:44.299 14f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):321
                                                                                                                                                                                                                            Entropy (8bit):5.133601127444019
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJAsJSVq2PRN23oH+TcwtpIFUt8WJ2ALwgZmw+WJ2ALwIkwORN23oH+Tcwta/WLJ:JJAskvaYebmFUt8WJN/+WJ/5JYebaUJ
                                                                                                                                                                                                                            MD5:0176F454FE4C734ED950231B07594CAB
                                                                                                                                                                                                                            SHA1:A4B866ED1C89710BEB7E6965D12313F5671FAFA9
                                                                                                                                                                                                                            SHA-256:80533C0E6470B2F9C9B678BC6718D657E8DE06B8606138AE8444954A344568CC
                                                                                                                                                                                                                            SHA-512:1D3E21259581326D6A1B86A6785AF241C07F503CB1698EB668EFA23DECAB7F1BA0195C5DA1E7AF1EC3FD79E4B7D62DF11727B283D41F96C9CB01564FC22AF246
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.338 ff0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/10-12:24:28.433 ff0 Recovering log #3.2024/10/10-12:24:28.433 ff0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):321
                                                                                                                                                                                                                            Entropy (8bit):5.133601127444019
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJAsJSVq2PRN23oH+TcwtpIFUt8WJ2ALwgZmw+WJ2ALwIkwORN23oH+Tcwta/WLJ:JJAskvaYebmFUt8WJN/+WJ/5JYebaUJ
                                                                                                                                                                                                                            MD5:0176F454FE4C734ED950231B07594CAB
                                                                                                                                                                                                                            SHA1:A4B866ED1C89710BEB7E6965D12313F5671FAFA9
                                                                                                                                                                                                                            SHA-256:80533C0E6470B2F9C9B678BC6718D657E8DE06B8606138AE8444954A344568CC
                                                                                                                                                                                                                            SHA-512:1D3E21259581326D6A1B86A6785AF241C07F503CB1698EB668EFA23DECAB7F1BA0195C5DA1E7AF1EC3FD79E4B7D62DF11727B283D41F96C9CB01564FC22AF246
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.338 ff0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/10-12:24:28.433 ff0 Recovering log #3.2024/10/10-12:24:28.433 ff0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 9, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):196608
                                                                                                                                                                                                                            Entropy (8bit):1.1225209199187072
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:KdM2qAdB9TbTbuDDsnxCkZSAE+WslKOMq+8MaQpY54tZ7YTrMD:KdM2qOB1nxCkZSAELyKOMq+8mKQ0M
                                                                                                                                                                                                                            MD5:AA56046D7774E64448B232B82E4EBC30
                                                                                                                                                                                                                            SHA1:BFEEC31B0FC9B7E7544DCA43DAA595E190D77145
                                                                                                                                                                                                                            SHA-256:CA0AFDCF4C21AC1609FA64C23BA7C422C75D2E11E46F06235500C0C0EACFE214
                                                                                                                                                                                                                            SHA-512:B84CE5F0C5C9BCC3C44588681D24CDAAD9E6AD764F2214E34FE9EE2A78D39756FD6ACC3E02F03503D5784F8A212B9259F87D44AA73CBFA00B69E79FEB806FC0A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):30210
                                                                                                                                                                                                                            Entropy (8bit):5.565141646348541
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:h1s1Eu7pLGLjarWPPrfRB8F1+UoAYDCx9Tuqh0VfUC9xbog/OVhqe8ieHGrwdpgv:h1s1EucjarWPPrfRBu1jaJe8HHDktd
                                                                                                                                                                                                                            MD5:61BE6548F458CCAB94AEFEDD9E1D83A2
                                                                                                                                                                                                                            SHA1:5DEBE70EB9613FCE20406A52C004041C651E919B
                                                                                                                                                                                                                            SHA-256:313D3A43488CBB4815F9CA28CD3CA1EC6BBF288C9FB95A52BEBECB6720AF8453
                                                                                                                                                                                                                            SHA-512:A7412713C14C98A7E33CD2501D7A8BEB0FBB9DCE3B93BC773F0AAD6226BBBE60CABECFDFE97C960780972044686E1774D019C68E19B3D522F4D5125844F95884
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373051068364882","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373051068364882","location":5,"ma
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11755
                                                                                                                                                                                                                            Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                            MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                            SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                            SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                            SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8284
                                                                                                                                                                                                                            Entropy (8bit):5.205563473146009
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:st5fsFy42hvYSTk4sY8bV+FiAw5sdPLMJ:st5fsFy5ZY/bGiDsy
                                                                                                                                                                                                                            MD5:817A32636D810E886B9B0E4184009D49
                                                                                                                                                                                                                            SHA1:E9FAE9AF102B9552D14F9D3F1CDE446EDCA221C1
                                                                                                                                                                                                                            SHA-256:FAC154FA0F969D91D75B9D440F13E1E1499338E2FA4E218186A96EA51E6E927D
                                                                                                                                                                                                                            SHA-512:BB1224746C37859A97EBAEE1F36E2EC4575C37DB19B35C5C14E2A4B6759DA217CB514034DF30692411EA0A7AB437B6B93E9295E53E0A6C70827ADC8CEFC08A6C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373051068697001","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13373051068696763"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                            Entropy (8bit):0.049837388390261014
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:Gd0Th6GQJPW/d0Th6GQJPtqL9XCChslotGLNl0ml/XoQDeX:zThsJPzThsJPtypEjVl/XoQ
                                                                                                                                                                                                                            MD5:4CC663DD04FAAC8F123F70C80008D315
                                                                                                                                                                                                                            SHA1:AB9CCD7CFE25A81A9476400CA743C9AA203BA1B1
                                                                                                                                                                                                                            SHA-256:799431D4050E079701A1F1D521C13038E215BE1B3EDD99D6D1D361DAEDD79C35
                                                                                                                                                                                                                            SHA-512:272D70CC54E3B832E5DCC1ABD453B65F8A2F543BB71117EBAD60CB121618427B2D3F74A8C6361ACF8F8FBFA626B07307B3C6E26ADFC555ED76C861A49AED0ADF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:..-.....................aS... ..^..>l_...........-.....................aS... ..^..>l_.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):495
                                                                                                                                                                                                                            Entropy (8bit):3.4829121417946327
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:/XntM+Hmtl3sedhOkrOuuuuuuuuuuuuuuuuRsedhOK:fmtlc8pOuuuuuuuuuuuuuuuuK8/
                                                                                                                                                                                                                            MD5:4A28ECE26FC23CFD7D45AE8AB105751B
                                                                                                                                                                                                                            SHA1:05202DB721F0C13A8EA9195AC4272AE35E8120D5
                                                                                                                                                                                                                            SHA-256:C2D6B40333EDBB3546CDBB6FE32FB8FC61102D203FFC24A86B6748848B8E939B
                                                                                                                                                                                                                            SHA-512:5F43F55AC2655CDC751FA3F43534B78A931013C20E36610FA3422B23DFD175F09F43BB5753A18E0398E36502E0EB834F66679FE81DBE538EF7F62A5A2BBF1690
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=................y..0................39_config..........6.....n ....1
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):317
                                                                                                                                                                                                                            Entropy (8bit):5.22059014208771
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJEQ1L+q2PRN23oH+TcwtfrK+IFUt8WJE71Zmw+WJEtLVkwORN23oH+TcwtfrUed:JJEfvaYeb23FUt8WJE71/+WJEr5JYeb5
                                                                                                                                                                                                                            MD5:F69F5D7E32F3D3A39689BF4A5A412C80
                                                                                                                                                                                                                            SHA1:260BAF7E17A85078D3473F6E6ADFB9A604A868FF
                                                                                                                                                                                                                            SHA-256:E31C7726660A649C12972153D709C22846E87F1C9D2B37B0CCF4092B0C1F1084
                                                                                                                                                                                                                            SHA-512:206A5575B24372B11FB2C5EDCAAC2AFA831ED5D364CC3126DA6C9327CDCBF9842DB9426C1DB410CBFB566882C0DA878533A8B9AD30C5306CC7929FC0B077A080
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.764 f78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/10-12:24:28.767 f78 Recovering log #3.2024/10/10-12:24:28.767 f78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):317
                                                                                                                                                                                                                            Entropy (8bit):5.22059014208771
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJEQ1L+q2PRN23oH+TcwtfrK+IFUt8WJE71Zmw+WJEtLVkwORN23oH+TcwtfrUed:JJEfvaYeb23FUt8WJE71/+WJEr5JYeb5
                                                                                                                                                                                                                            MD5:F69F5D7E32F3D3A39689BF4A5A412C80
                                                                                                                                                                                                                            SHA1:260BAF7E17A85078D3473F6E6ADFB9A604A868FF
                                                                                                                                                                                                                            SHA-256:E31C7726660A649C12972153D709C22846E87F1C9D2B37B0CCF4092B0C1F1084
                                                                                                                                                                                                                            SHA-512:206A5575B24372B11FB2C5EDCAAC2AFA831ED5D364CC3126DA6C9327CDCBF9842DB9426C1DB410CBFB566882C0DA878533A8B9AD30C5306CC7929FC0B077A080
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.764 f78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/10-12:24:28.767 f78 Recovering log #3.2024/10/10-12:24:28.767 f78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):816
                                                                                                                                                                                                                            Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                                            MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                                            SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                                            SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                                            SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                                                                            Entropy (8bit):5.223345950974134
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJEKFw1L+q2PRN23oH+TcwtfrzAdIFUt8WJEk1Zmw+WJEGO1LVkwORN23oH+Tcwc:JJEKF/vaYeb9FUt8WJEk1/+WJEGQ5JY/
                                                                                                                                                                                                                            MD5:5A99E2144CFD8B8D24728FC89DBE2520
                                                                                                                                                                                                                            SHA1:292A9A85A5541EDF7353F534D0AD4BA28E5F58BA
                                                                                                                                                                                                                            SHA-256:7C309528564A70E27A2ACB288802E6B40862723CDCB10C4E96D8CE8C604FC7F6
                                                                                                                                                                                                                            SHA-512:2D280B3BCB59D099C59C0D3C75CCD1BF4B378FE1B2DC0E1E2949332FFDFFFD9DA4C781465BCACC8E373B1534F90FF16AA5FD317D4306949CE0357952526BC359
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.716 f78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/10-12:24:28.755 f78 Recovering log #3.2024/10/10-12:24:28.756 f78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                                                                            Entropy (8bit):5.223345950974134
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:JJEKFw1L+q2PRN23oH+TcwtfrzAdIFUt8WJEk1Zmw+WJEGO1LVkwORN23oH+Tcwc:JJEKF/vaYeb9FUt8WJEk1/+WJEGQ5JY/
                                                                                                                                                                                                                            MD5:5A99E2144CFD8B8D24728FC89DBE2520
                                                                                                                                                                                                                            SHA1:292A9A85A5541EDF7353F534D0AD4BA28E5F58BA
                                                                                                                                                                                                                            SHA-256:7C309528564A70E27A2ACB288802E6B40862723CDCB10C4E96D8CE8C604FC7F6
                                                                                                                                                                                                                            SHA-512:2D280B3BCB59D099C59C0D3C75CCD1BF4B378FE1B2DC0E1E2949332FFDFFFD9DA4C781465BCACC8E373B1534F90FF16AA5FD317D4306949CE0357952526BC359
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:2024/10/10-12:24:28.716 f78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/10-12:24:28.755 f78 Recovering log #3.2024/10/10-12:24:28.756 f78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):120
                                                                                                                                                                                                                            Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                            MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                            SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                            SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                            SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                            Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                            MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                            SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                            SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                            SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:117.0.2045.47
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):58117
                                                                                                                                                                                                                            Entropy (8bit):6.105768996887076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:k/Ps+wsI7yOyi+EeTTvqrvztoYKBuSZ+aoo:k/0+zI7yOX+EGTivPKBuWNP
                                                                                                                                                                                                                            MD5:DEC48511D298A2425C77F23CB62C99B3
                                                                                                                                                                                                                            SHA1:F6EDE43BA1B6EEE10F44521EFE347C8A79934327
                                                                                                                                                                                                                            SHA-256:A5FBD938E908C33A984FDC5F181A2578176DC2B49772B7BA5825DD8D182DA1A3
                                                                                                                                                                                                                            SHA-512:780A4FDBF99603703AF8CDFE83AFD9AE50981E7003B2EAD2D0D80675AB35FEDCD05DFB4C23D8003AA2F0E5685C22EB9E485AED9B209BB72797C7131944A160A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):58117
                                                                                                                                                                                                                            Entropy (8bit):6.105768996887076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:k/Ps+wsI7yOyi+EeTTvqrvztoYKBuSZ+aoo:k/0+zI7yOX+EGTivPKBuWNP
                                                                                                                                                                                                                            MD5:DEC48511D298A2425C77F23CB62C99B3
                                                                                                                                                                                                                            SHA1:F6EDE43BA1B6EEE10F44521EFE347C8A79934327
                                                                                                                                                                                                                            SHA-256:A5FBD938E908C33A984FDC5F181A2578176DC2B49772B7BA5825DD8D182DA1A3
                                                                                                                                                                                                                            SHA-512:780A4FDBF99603703AF8CDFE83AFD9AE50981E7003B2EAD2D0D80675AB35FEDCD05DFB4C23D8003AA2F0E5685C22EB9E485AED9B209BB72797C7131944A160A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):58117
                                                                                                                                                                                                                            Entropy (8bit):6.105768996887076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:k/Ps+wsI7yOyi+EeTTvqrvztoYKBuSZ+aoo:k/0+zI7yOX+EGTivPKBuWNP
                                                                                                                                                                                                                            MD5:DEC48511D298A2425C77F23CB62C99B3
                                                                                                                                                                                                                            SHA1:F6EDE43BA1B6EEE10F44521EFE347C8A79934327
                                                                                                                                                                                                                            SHA-256:A5FBD938E908C33A984FDC5F181A2578176DC2B49772B7BA5825DD8D182DA1A3
                                                                                                                                                                                                                            SHA-512:780A4FDBF99603703AF8CDFE83AFD9AE50981E7003B2EAD2D0D80675AB35FEDCD05DFB4C23D8003AA2F0E5685C22EB9E485AED9B209BB72797C7131944A160A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):58117
                                                                                                                                                                                                                            Entropy (8bit):6.105768996887076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:k/Ps+wsI7yOyi+EeTTvqrvztoYKBuSZ+aoo:k/0+zI7yOX+EGTivPKBuWNP
                                                                                                                                                                                                                            MD5:DEC48511D298A2425C77F23CB62C99B3
                                                                                                                                                                                                                            SHA1:F6EDE43BA1B6EEE10F44521EFE347C8A79934327
                                                                                                                                                                                                                            SHA-256:A5FBD938E908C33A984FDC5F181A2578176DC2B49772B7BA5825DD8D182DA1A3
                                                                                                                                                                                                                            SHA-512:780A4FDBF99603703AF8CDFE83AFD9AE50981E7003B2EAD2D0D80675AB35FEDCD05DFB4C23D8003AA2F0E5685C22EB9E485AED9B209BB72797C7131944A160A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                            Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQHn:YQ3Kq9X0dMgAEwjFn
                                                                                                                                                                                                                            MD5:E9E365607374115B92E4ABE4B9628101
                                                                                                                                                                                                                            SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                                                                                                                                                                            SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                                                                                                                                                                            SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):47745
                                                                                                                                                                                                                            Entropy (8bit):6.0982750551073694
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:OMxDX2IMP3Q7KY7hfgMb2ITEeTT5oFAqMCoijMYxhJ1vEIWByg78DqChoJ:OMlX1M3GBi+EeTTvqrvzWBt+qaoJ
                                                                                                                                                                                                                            MD5:BB4F4C24D4F3D29B94655880723AA0B2
                                                                                                                                                                                                                            SHA1:F19D149E086F57091D62065453FD876CCB093DF3
                                                                                                                                                                                                                            SHA-256:FF2EC52FAF1005ADE3D0E90AC2E3DE8ACDDE75CD3C0B72774184224CAB124BAC
                                                                                                                                                                                                                            SHA-512:E2BD0844717B81CCA14A3C013677DBFF147B14156F1D06B8DB20E7D8855448DAAA3B4DC0DDD89334601FEC6E65D6930870C3316DFAE92D54B2C5B12F19B98809
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5632
                                                                                                                                                                                                                            Entropy (8bit):2.029480398151701
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:rJGo/QShwJGW/mhwdhw8qhw69lW8j5ut9lW8j5u8:rJGo4ShoGWOh8hzqhi8jwo8jw8
                                                                                                                                                                                                                            MD5:B128EBE2F5AF97D41F1A7E42234DCE79
                                                                                                                                                                                                                            SHA1:8234D69C5EE896EA0202D157A4B9C29A1D2D8FF7
                                                                                                                                                                                                                            SHA-256:1A4C9043BA93F3ADB5620C91575045C5BCDB177852F2B6D0EFC43A13B46C2CE5
                                                                                                                                                                                                                            SHA-512:12A809A21673A5E3389771BFA5FE986CB1024AD934A95A8EADE35B53C44D3010C65BCA08036E5D952E7B6C8718C22B967F22643C01194380E58FE9DDD54278E2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y...........................................................................................*.0.................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.F.f.O.d.H.S.S.H.7.x.G.M.L.u.z.0.u.#.8.l.i.g.=.=.........:.......................................
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4608
                                                                                                                                                                                                                            Entropy (8bit):1.9654055039753033
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:rLGjGo8X9lyGC8Ttx6KBeco9lOx8NcNg+CK5Aan:rLGjGo8CGC8Rx5Llx8NcNg+eI
                                                                                                                                                                                                                            MD5:E10FCC6BA641C6EA229061F1C5DBAAB1
                                                                                                                                                                                                                            SHA1:6925BDA3BD9EBFE3E7B808B7CE2EF447CFC2B8E5
                                                                                                                                                                                                                            SHA-256:68D1BFB4EE984E9FA93E49FB3D2214D6624C09E7DF9D91BE0C69627CE4952F26
                                                                                                                                                                                                                            SHA-512:88438BCC3480BA0B260C5A6CCF3DC570D8A1F1AE2E5D816DD1B403426E435FE81DE6414042F0EDC86DF6E0342157BFD7F6A21AC2B1526993112F23F3704527F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................`...0.................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................|.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                                                            Entropy (8bit):5.0739912598097945
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc41EKSY+SY8CTD90/QL3WIZK0QhPP55VDHkEtMjwu:TMHdNMNxOEV8xCnWimI00OR5VbkEtMb
                                                                                                                                                                                                                            MD5:9C195B5C73E8E4977B68439AE990AD10
                                                                                                                                                                                                                            SHA1:19439F0A4ECA14E2F1E720381FADEAB2E9368C94
                                                                                                                                                                                                                            SHA-256:ABC1C6E0E6F015195EBCA5888014C99110B64853962D423708778A5ECA46E4E4
                                                                                                                                                                                                                            SHA-512:5B31E952364CA2B379FABDE3FE81D498BD22FA52FE9033ADA92ADB63971BBDB3F27DC1633530E1F9EE13D3E159F551EBDEC209E4C02E0E5C51AA3BCBE6E8B325
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf4db1717,0x01db1b30</date><accdate>0xf4db1717,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                                                                            Entropy (8bit):5.1177399920342035
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkKFJu++8cB+8CTD90/QL3WIZK0QhPP55kI5kU5EtMb:TMHdNMNxe2k0uXBrCnWimI00OR5kak6t
                                                                                                                                                                                                                            MD5:871B72DA0E2B8107184D0CE5CB70A5BD
                                                                                                                                                                                                                            SHA1:BD703AC14ED14BC47138CEE14F713245A99B101D
                                                                                                                                                                                                                            SHA-256:74B62581DA59DE8AA2F8EFDAB116D2A23E9219D370D2CF060E2D01E440C2483F
                                                                                                                                                                                                                            SHA-512:A2B8C104A919B60985D3E23849CC51FFCF8FDE96A0BF1D7620675901C001813958F6AD90B069B9D469C3EB76B18DDCDC419F0FBC8BBF5B94BC55749359D01C0E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xf4c9ffb4,0x01db1b30</date><accdate>0xf4cc708f,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (316), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):358
                                                                                                                                                                                                                            Entropy (8bit):5.102997073462639
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLKWf+c58CTD90/QL3WIZK0QhPP55yhBcEEtMjwu:TMHdNMNxvLiCnWimI00OR5mZEtMb
                                                                                                                                                                                                                            MD5:4CAB4A63376EF280B359261763274328
                                                                                                                                                                                                                            SHA1:DB77690FA3049C7ABCB48ABB5475CB818A91FE52
                                                                                                                                                                                                                            SHA-256:AC56A2ABB90088C4FF43402B42E3ADDCA3BED1EE75332B5F148C607D96D6684F
                                                                                                                                                                                                                            SHA-512:ECFCE3DABCA31F9B83969C7866921DE5F8A123F7145443B95146E20770D0CFB011548526A213FA50F4E93E26CEDF589B8471C0DD8882113800AAE692994ADA89
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xf4dd87aa,0x01db1b30</date><accdate>0xf4dff86e,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (333), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):375
                                                                                                                                                                                                                            Entropy (8bit):5.145058304229987
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltq08eDPOOKaihMT8cB++X08CTD90/QL3WIZK0QhPP55cE5EtMb:TMHdNMNxtDPOOKa/BbFCnWimI00OR5cE
                                                                                                                                                                                                                            MD5:AE8F71FD016FE3F4F0027DDECE97C4DC
                                                                                                                                                                                                                            SHA1:99D502E768AA5F09C8521C4150065D8A141C9562
                                                                                                                                                                                                                            SHA-256:70991994430E67E0465FA2BAE31998E3E7433B64E62773DB474F9B32AB2FA90C
                                                                                                                                                                                                                            SHA-512:3338C72B5A1411F80ACE4BA946FA4747006B32AD41B7FF6B027C7D1850767BC712148EA01265CE7E49680C55AE5936608A41A5A41D13F4AEDABE1483082C36FA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0xf4cc708f,0x01db1b30</date><accdate>0xf4cee1a0,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Bing.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (306), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):348
                                                                                                                                                                                                                            Entropy (8bit):5.108506134825306
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4JKNbVf+MR9+8CTD90/QL3WIZK0QhPP55gE5EtMjwu:TMHdNMNxiKVZ9rCnWimI00OR5d5EtMb
                                                                                                                                                                                                                            MD5:2D0E5063A5B273A221EC8C1B412D4E62
                                                                                                                                                                                                                            SHA1:8157675F15B8D56BDC9D2B6A949454F09B96B42A
                                                                                                                                                                                                                            SHA-256:0E2F94C1E183708DDDC7CE6C7CBF99578481655B7DD4B1EC3B508B62A0FCAE92
                                                                                                                                                                                                                            SHA-512:DC18311F1AE9D44564B5F71C95C104818C6FDCBB9B982F83F5857B0FF645A073E25C0B643FC6CD30AE9E1598CC2DD61BAD74089D5AF93B54D8CDB1E33F8716E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xf4d3c411,0x01db1b30</date><accdate>0xf4d63474,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                                                            Entropy (8bit):5.116866647872162
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwKc5+c58CTD90/QL3WIZK0QhPP558K0QU5EtMjwu:TMHdNMNxhGwQCnWimI00OR58K075EtMb
                                                                                                                                                                                                                            MD5:F87DFF8ABACC1041F022E5019FFF8D1B
                                                                                                                                                                                                                            SHA1:19B3F3CA8D08002DB412D9345A856E0180033219
                                                                                                                                                                                                                            SHA-256:51FB7A3EADA12690768DB5ADCC8172C01571FC0BAFBD294603A81E17B2A80223
                                                                                                                                                                                                                            SHA-512:4DBC5B940DBC647352ADCB2F27DAC8B43FEA8E0A4992336449EFF3DCAEE8238993DFB4C68AB1B3F65FD6DC0148CF61A63E46092013ED994F86556A016C0C5D16
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf4dff86e,0x01db1b30</date><accdate>0xf4dff86e,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                                                                            Entropy (8bit):5.113582749350861
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4QunKQH++QH+8CTD90/QL3WIZK0QhPP55AkEtMjwu:TMHdNMNx0nSCnWimI00OR5xEtMb
                                                                                                                                                                                                                            MD5:D8A0727F6CD8065A060ADA4EEA355099
                                                                                                                                                                                                                            SHA1:5EA4EEE3528C9743C6ED3E9C60948E7D936CDD9B
                                                                                                                                                                                                                            SHA-256:F830C625F63CAEFA98672C8B40707E96A1B5AFC903760D8B35A7C30BCEA6DFDA
                                                                                                                                                                                                                            SHA-512:3039842D77F4D782CE0C510F61EABD77FFF12F579B63D33B1786E3111F2313F8BFCC9CF30ECA6537CD65D7E8CF4366F89DA604A097807FEE2C62BEB9C502867F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xf4d8a579,0x01db1b30</date><accdate>0xf4d8a579,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                                                            Entropy (8bit):5.159930610700509
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTKMR9++MR9+8CTD90/QL3WIZK0QhPP556Kq5EtMjwu:TMHdNMNxxV9c9rCnWimI00OR56Kq5Ety
                                                                                                                                                                                                                            MD5:7395CDAF0DDE033114E7142B8DC1AD9E
                                                                                                                                                                                                                            SHA1:FE81777672CB1C740F25B3B867B0268D0CDE8C6D
                                                                                                                                                                                                                            SHA-256:C8228DD8A282C3C9D256F66ABFCFC77FD10AAD250A5F05E9AB679775ACDFC9D8
                                                                                                                                                                                                                            SHA-512:CB46D9537F8C858138AA94B5886503CF8BE1092923BBDFC76DEC73DBE4DC56457E8C4BF8B719CB7B7DCF3EED9E50C726FFEE3CBB8936B15C20EFF8D524789BAD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xf4d63474,0x01db1b30</date><accdate>0xf4d63474,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):356
                                                                                                                                                                                                                            Entropy (8bit):5.0918172736221115
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nKX0+bf8CTD90/QL3WIZK0QhPP5502CqEtMjwu:TMHdNMNxcUmCnWimI00OR5VEtMb
                                                                                                                                                                                                                            MD5:6725687AD591559F00F8D598C9802802
                                                                                                                                                                                                                            SHA1:D58171457CB88EB942ADA716A874800D326DCBCB
                                                                                                                                                                                                                            SHA-256:A5AD45E5A89685E162D3E8A710645B3E638149ED791C8FEB4EC32DA174A7CFA1
                                                                                                                                                                                                                            SHA-512:AA963A5821C34DCB248D2FAA8570380C98D3EA803D8A93AC7F73D09D1DD66708FF49A49948CF85D6BD5C573689CD7D103CB299D1B21412B497A62A0DA2E3F135
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf4cee1a0,0x01db1b30</date><accdate>0xf4d15275,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                                                                            Entropy (8bit):5.097554420524515
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4InKbf+NbVf8CTD90/QL3WIZK0QhPP55iwE5EtMjwu:TMHdNMNxfn/VkCnWimI00OR5e5EtMb
                                                                                                                                                                                                                            MD5:0B1EF64FC9AA4F4F99562CE5507349E9
                                                                                                                                                                                                                            SHA1:02CEE34EE41209B8F11B0E633397B4D3FA5D0CA8
                                                                                                                                                                                                                            SHA-256:909B03EA706718BC0B5FED9D678AB951A6A838C96499E2A085B4851DF5FD3316
                                                                                                                                                                                                                            SHA-512:B5AA0A31A15379B008A4F196AE994F3DABC3E0A6A07280EC3A06CC4107A6211658E3D81BFDE7462916A3E33F5218972073015F10AB0C2AD675B269F99BCA7BDD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xf4d15275,0x01db1b30</date><accdate>0xf4d3c411,0x01db1b30</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2278
                                                                                                                                                                                                                            Entropy (8bit):3.8487049893992467
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:uiTrlKxrgxNxl9Il8uT1RdVeDwIcg4e+4ugqAd1rc:m4YVr3oMedfq3
                                                                                                                                                                                                                            MD5:894DA611F6620FA04B00791143D08D8E
                                                                                                                                                                                                                            SHA1:749FE26558DDA5F5C15A60BE2AA56678BC3711E2
                                                                                                                                                                                                                            SHA-256:2FB4CADF64D1CFD5AC63A3F31595E941623F11D9B253695CDFCEDC1A73F70362
                                                                                                                                                                                                                            SHA-512:A10004D82ACF00E485B68EC27FED9D2397C658B035BE2F5CB3B38490C6F1EF3A4ED00E43D61F1CE7F1063164A6DFEAF63321A820C05472AF762DA34D2DC9C30B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.I.Q.T.Q.z.k.b.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.L.d.f.G.4.y.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4622
                                                                                                                                                                                                                            Entropy (8bit):3.9965799206606607
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:uiTrlKxExTxD9Il8uAsRJzZxS/Dgm/g/AQuF7TQlwdPWLdlydUUQp5iTxuTmvG3t:dYCsvNUv/gox1wwdAdYqp5iluzG9MH0I
                                                                                                                                                                                                                            MD5:01C975CFDEE2B43C0D42829A1C009B53
                                                                                                                                                                                                                            SHA1:B0AEB5BC2EDEA6002CB6DE2B32F5083EE3C41613
                                                                                                                                                                                                                            SHA-256:0A71A30D5C69A4C87A83C50EA84F0BDA75C7D4F25B8D04DC1235FE2669808029
                                                                                                                                                                                                                            SHA-512:7E9B03B541FB06968869157AD758FBF8FDE2702AA299A2F4595251E622F2EFDC69B4F62B27E939AC8C5A5C5B4049D3A4A890DDF796B0F3104B36A9FA7E8A1BB3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".o.X.I.1.K.T.E.b.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.L.d.f.G.4.y.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2684
                                                                                                                                                                                                                            Entropy (8bit):3.8921939271985333
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:uiTrlKx68Wa7xBxl9Il8u7XY2dxHhxC9LWQRms9eEkh90kzd/vc:afYy2dxHhxiN8Fh9tu
                                                                                                                                                                                                                            MD5:3C736A49455FDA5001873BDD13071166
                                                                                                                                                                                                                            SHA1:416492D68951C16AB817C1A4D79DEACE19ACC2F6
                                                                                                                                                                                                                            SHA-256:8F215DB7FD9DAFB1DC65E3183E73179840E38EB32FB2CBF790A92DF756747B1C
                                                                                                                                                                                                                            SHA-512:DF6C706B3E1C1021D99844F13D7EDAE0DA2FC6B587EF97CF534BA1D24DD13913280E447AE574E91D2A2709AAA94CAB4C38A16F379E6A51F02FE652B8A875710F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".N.z.s.b.W.g.I.6.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.L.d.f.G.4.y.
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                            Entropy (8bit):3.8046022951415335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                                                                                                            MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                                                                                                            SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                                                                                                            SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                                                                                                            SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17524
                                                                                                                                                                                                                            Entropy (8bit):4.340063035506032
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:wiuFhk5un5EpDdblzKaz+OJGbiIBJofNbr5/dn82/jqmo3qAi:rq25unWZd9dvJGiIBJoh387oAi
                                                                                                                                                                                                                            MD5:03710426AB25AD1280E197F61249F9DE
                                                                                                                                                                                                                            SHA1:F5E7A6FD42503AE4758BC36C8DD78D98EFB35047
                                                                                                                                                                                                                            SHA-256:21E63F7C77896ED2B5F115957F2448E0A9E2DD738D7D487E471217421F6A93E1
                                                                                                                                                                                                                            SHA-512:213CB55B8573335D1384AE704FF4267F224376056F71548660F9B2FDAA1203D8ABDDB787900AAF5D1E0AC6E5BE261F713BDBEFB67643D08E8D3672512A1AF588
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function()..{.. var XHTML = "http://www.w3.org/1999/xhtml";.. .. // Time slicing constants.. var LIMIT = 10; // Maximum number of nodes to process before checking time.. var DURATION = 200; // Maximum amount of time (ms) to process before unblocking UI.. var DELAY = 15; // Amount of time (ms) to unblock UI.... // Tree building state.. var iterator;.. var nextNode;.. var root;.. var rootFirstChild;.. var time;.. .. // Template References.. var attrTemplate, attrName, attrValue;.. var elmStartTemplate, elmStartName;.. var elmEndTemplate, elmEndName;.. var cdataTemplate, cdataValue;.. var commentTemplate, commentValue;.. var style; .. .. // Only invoke this script if it was injected by our parser. Test for a condition that is.. // impossible for a markup to create - two direct children of the document... var secondRootElement = document.documentElement.nextElementSibling;.. if (secondRootElement == null
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18772
                                                                                                                                                                                                                            Entropy (8bit):5.581784234204274
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:MhjrpWMuLQSqRupekmpXEXxr7FwH9/MOeKXhU+opQwW7YjAdTo/mw:ErAMdQnOEXxrhG9/Vxaar7wn5
                                                                                                                                                                                                                            MD5:E99F3702A225E87A422F98F5E92B75B7
                                                                                                                                                                                                                            SHA1:DC175425268F410421A36713E42531521B3E7F64
                                                                                                                                                                                                                            SHA-256:779F58A3285D2ADE732F1F2F0577CFBAEF02A11294BEEF9D027A22D43276C771
                                                                                                                                                                                                                            SHA-512:364C38462F39F487927353AF09484F661F99EE317B80C9BB95D9C7CF37F1DB214AE8064CB11FEA843408FAAF94147C6A5D2748D71981645954EEE6C2B0711F15
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:@...e.....................>.i.\.Z...B................@..........H...............o..b~.D.poM...Q..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementD....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):135800
                                                                                                                                                                                                                            Entropy (8bit):7.812168460141414
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                                                            MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                                                            SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                                                            SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                                                            SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11185
                                                                                                                                                                                                                            Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                            MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                            SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                            SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                            SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (392), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3497
                                                                                                                                                                                                                            Entropy (8bit):5.27128480949321
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:BZqCkcNjWJVltyqo1ZdjS9O1GQ+F8+pZl:ktRQC8Q
                                                                                                                                                                                                                            MD5:0C9F4BA634FEF3EF19F1DBFE52422633
                                                                                                                                                                                                                            SHA1:09BF185F4FE950C329C34C09AA6B71566D7CA2A4
                                                                                                                                                                                                                            SHA-256:FCF74BB0C8E9C8B8233D9472580B2F29D0F3FC0A789AAFCD02C3B63F998AF54A
                                                                                                                                                                                                                            SHA-512:AC97E478890A3BC32D36156B16E3DCFB323373906A9967BA875B4E35D72734A31B569254FCA8A7053B02064F18A74835E3E749E12FC16A1F5C299513D5D45659
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.**********************..Windows PowerShell transcript start..Start time: 20241010122707..Username: user-PC\user..RunAs User: user-PC\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.19045.0)..Host Application: powershell -Command & { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }..Process ID: 7064..PSVersion: 5.1.19041.1682..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.19041.1682..BuildVersion: 10.0.19041.1682..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..Transcript started, output file is C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\So
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1420
                                                                                                                                                                                                                            Entropy (8bit):5.415689996435992
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P0Y9dQ5d9K0Y9d/:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6V
                                                                                                                                                                                                                            MD5:F21EB4C86ACA55B514F81CA9B796C10E
                                                                                                                                                                                                                            SHA1:B6DE0D789CD2B204B8FF9EF3A357D711E8771D0F
                                                                                                                                                                                                                            SHA-256:CA426637FE5D827926235B629BCBF5EA00938ACBB60D5FE432934643C2825203
                                                                                                                                                                                                                            SHA-512:CBD927B667C65A9427012136B6886E7D31EC476BFAB6FFE1943D33D2862E393A7FD09FFB4C0CA3942F54ABD057C7D8AC2D7CB42AB43AFA6B21FA6B71320675F0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):242356
                                                                                                                                                                                                                            Entropy (8bit):7.991210403664034
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:nvRDe2ei//LiBCNBs4vIVeMRhzb6d0X7ayNC:nde2edcbveZRFW0X2yk
                                                                                                                                                                                                                            MD5:B73A9C52EF76DD9F575BDCF919B05902
                                                                                                                                                                                                                            SHA1:A7ED2E7B5F85D6E502B538FDEBD91343D811E55A
                                                                                                                                                                                                                            SHA-256:EF05EE3FA07D46FDDD88DA7760509F7BA658D3A9A5696004404F5A128349B323
                                                                                                                                                                                                                            SHA-512:01EB2E462F3EDE544A66C0EEABA9172B668B6EA20D2FEF5A3DD2217E60ED42F70523F194B8901A48CDA3E55E1F65A14BAB2FBE3B34D2CB410B1939B9BB7B4CBC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........}.w..._..W.2...W.N&....I..k..'@..Y...c...~K..3vB....#.K.........R.Q.%.4......+.r.M?.\....l....q......Xo\..6.u..q.i.[V_...u..M0...LK......)KcyM.<#....q.$..n<..f5.'..V3oY.v.....k....f.kul...F..4.^..^.(r}.k..[...?.....Y..K.9.VZ..r.c.m..wL.n....L+7.fnY..j.r..v..;P..Xz....~..;....yO3.P.`.]H2u...]...zV....[..m...v;...6.....8.._.l...;NK..W.4...G.....4...>..F.xl.Z..B?.zAcZO.....VI.(}f..j.k..)._...z.72-h.Fj....o.WB..~.gO..5-da+PW....H..n......q......W..5.C.+m..u.~.<.....E.uf?.?...3.......$@+......Z..6..4...&..Mz..W..~...V-}@'.w....t..nx..,.....0b.:QR'..W|#2b.....3}....wP.5.n..j.&...8q-H#O4.{/..G.....%.@(.&...M.5X,3(.d.L3~[.Yp.^.m../4...OB..u .=.7...:.N.k.m......... T..6!8......._. ..?..<...v...X.F.....<,....01.+...H.'....<...E......O..%P..-HH[M.......1[.7@H....eBJw.|....x.....i.....i.&.B.A.L.l..T...6..z....4).Y.F.%.>.o.a6{vw.=..F....e..e|.i.4.n.O-.1.FK.Z+..x@..$...?..C.....t....>...O...n.mN{.R .@.uNG...p.TT......9#=.z.j.....Oa..S.a;.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11185
                                                                                                                                                                                                                            Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                            MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                            SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                            SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                            SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1753
                                                                                                                                                                                                                            Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                            MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                            SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                            SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                            SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9815
                                                                                                                                                                                                                            Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                            MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                            SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                            SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                            SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                                            Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                            MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                            SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                            SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                            SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):962
                                                                                                                                                                                                                            Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                            MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                            SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                            SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                            SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):135800
                                                                                                                                                                                                                            Entropy (8bit):7.812168460141414
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                                                            MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                                                            SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                                                            SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                                                            SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4982
                                                                                                                                                                                                                            Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                            MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                            SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                            SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                            SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):908
                                                                                                                                                                                                                            Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                            MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                            SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                            SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                            SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1285
                                                                                                                                                                                                                            Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                            MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                            SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                            SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                            SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1244
                                                                                                                                                                                                                            Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                            MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                            SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                            SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                            SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):977
                                                                                                                                                                                                                            Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                            MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                            SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                            SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                            SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3107
                                                                                                                                                                                                                            Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                            MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                            SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                            SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                            SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1389
                                                                                                                                                                                                                            Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                            MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                            SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                            SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                            SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1763
                                                                                                                                                                                                                            Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                            MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                            SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                            SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                            SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):930
                                                                                                                                                                                                                            Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                            MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                            SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                            SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                            SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):913
                                                                                                                                                                                                                            Entropy (8bit):4.947221919047
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                            MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                            SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                            SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                            SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):806
                                                                                                                                                                                                                            Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                            MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                            SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                            SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                            SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):883
                                                                                                                                                                                                                            Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                            MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                            SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                            SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                            SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1031
                                                                                                                                                                                                                            Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                            MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                            SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                            SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                            SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1613
                                                                                                                                                                                                                            Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                            MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                            SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                            SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                            SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):851
                                                                                                                                                                                                                            Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                            MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                            SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                            SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                            SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):851
                                                                                                                                                                                                                            Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                            MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                            SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                            SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                            SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):848
                                                                                                                                                                                                                            Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                            MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                            SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                            SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                            SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                                                                            Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                            MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                            SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                            SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                            SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):961
                                                                                                                                                                                                                            Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                            MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                            SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                            SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                            SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):959
                                                                                                                                                                                                                            Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                            MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                            SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                            SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                            SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):968
                                                                                                                                                                                                                            Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                            MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                            SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                            SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                            SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):838
                                                                                                                                                                                                                            Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                            MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                            SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                            SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                            SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1305
                                                                                                                                                                                                                            Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                            MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                            SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                            SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                            SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):911
                                                                                                                                                                                                                            Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                            MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                            SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                            SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                            SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):939
                                                                                                                                                                                                                            Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                            MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                            SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                            SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                            SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):977
                                                                                                                                                                                                                            Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                            MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                            SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                            SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                            SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):972
                                                                                                                                                                                                                            Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                            MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                            SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                            SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                            SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):990
                                                                                                                                                                                                                            Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                            MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                            SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                            SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                            SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1658
                                                                                                                                                                                                                            Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                            MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                            SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                            SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                            SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1672
                                                                                                                                                                                                                            Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                            MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                            SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                            SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                            SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):935
                                                                                                                                                                                                                            Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                            MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                            SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                            SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                            SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1065
                                                                                                                                                                                                                            Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                            MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                            SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                            SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                            SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2771
                                                                                                                                                                                                                            Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                            MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                            SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                            SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                            SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):858
                                                                                                                                                                                                                            Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                            MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                            SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                            SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                            SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):954
                                                                                                                                                                                                                            Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                            MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                            SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                            SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                            SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):899
                                                                                                                                                                                                                            Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                            MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                            SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                            SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                            SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2230
                                                                                                                                                                                                                            Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                            MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                            SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                            SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                            SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1160
                                                                                                                                                                                                                            Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                            MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                            SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                            SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                            SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                                                            Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                            MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                            SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                            SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                            SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3235
                                                                                                                                                                                                                            Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                            MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                            SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                            SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                            SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3122
                                                                                                                                                                                                                            Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                            MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                            SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                            SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                            SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1895
                                                                                                                                                                                                                            Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                            MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                            SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                            SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                            SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1042
                                                                                                                                                                                                                            Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                            MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                            SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                            SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                            SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2535
                                                                                                                                                                                                                            Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                            MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                            SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                            SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                            SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1028
                                                                                                                                                                                                                            Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                            MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                            SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                            SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                            SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):994
                                                                                                                                                                                                                            Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                            MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                            SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                            SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                            SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2091
                                                                                                                                                                                                                            Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                            MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                            SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                            SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                            SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2778
                                                                                                                                                                                                                            Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                            MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                            SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                            SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                            SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                                            Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                            MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                            SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                            SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                            SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):936
                                                                                                                                                                                                                            Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                            MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                            SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                            SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                            SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3830
                                                                                                                                                                                                                            Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                            MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                            SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                            SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                            SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1898
                                                                                                                                                                                                                            Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                            MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                            SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                            SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                            SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):914
                                                                                                                                                                                                                            Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                            MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                            SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                            SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                            SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                            Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                            MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                            SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                            SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                            SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2766
                                                                                                                                                                                                                            Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                            MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                            SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                            SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                            SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):978
                                                                                                                                                                                                                            Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                            MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                            SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                            SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                            SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):907
                                                                                                                                                                                                                            Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                            MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                            SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                            SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                            SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):914
                                                                                                                                                                                                                            Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                            MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                            SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                            SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                            SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                                            Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                            MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                            SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                            SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                            SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1337
                                                                                                                                                                                                                            Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                            MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                            SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                            SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                            SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2846
                                                                                                                                                                                                                            Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                            MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                            SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                            SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                            SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                                            Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                            MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                            SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                            SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                            SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):963
                                                                                                                                                                                                                            Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                            MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                            SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                            SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                            SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1320
                                                                                                                                                                                                                            Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                            MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                            SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                            SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                            SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):884
                                                                                                                                                                                                                            Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                            MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                            SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                            SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                            SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):980
                                                                                                                                                                                                                            Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                            MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                            SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                            SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                            SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1941
                                                                                                                                                                                                                            Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                            MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                            SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                            SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                            SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1969
                                                                                                                                                                                                                            Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                            MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                            SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                            SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                            SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1674
                                                                                                                                                                                                                            Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                            MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                            SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                            SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                            SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1063
                                                                                                                                                                                                                            Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                            MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                            SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                            SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                            SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1333
                                                                                                                                                                                                                            Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                            MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                            SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                            SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                            SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1263
                                                                                                                                                                                                                            Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                            MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                            SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                            SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                            SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1074
                                                                                                                                                                                                                            Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                            MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                            SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                            SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                            SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):879
                                                                                                                                                                                                                            Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                            MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                            SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                            SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                            SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1205
                                                                                                                                                                                                                            Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                            MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                            SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                            SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                            SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):843
                                                                                                                                                                                                                            Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                            MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                            SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                            SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                            SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):912
                                                                                                                                                                                                                            Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                            MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                            SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                            SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                            SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11280
                                                                                                                                                                                                                            Entropy (8bit):5.753540530582996
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvTxp7DBTT3J:m8IEI4u8RBXBck
                                                                                                                                                                                                                            MD5:3B2ADA9A6C4A36317B9F2FD4DC477286
                                                                                                                                                                                                                            SHA1:AAA98236263AF2E89EC656FB77C1CE6109A0C406
                                                                                                                                                                                                                            SHA-256:D65B75256E92E254A2901FC8B098B085BACDE8C8B4573D62A767685C99CF4E13
                                                                                                                                                                                                                            SHA-512:9999147C4A20D03E11E2493FC74BA6EF4BDE16F173E66A9E32D4E1AC136BFA205C64FD43349FBEA07FFCBC855BF07CF2D15B1F274CA80B1BFC8463F6AA4AB2F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):854
                                                                                                                                                                                                                            Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                            MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                            SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                            SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                            SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2525
                                                                                                                                                                                                                            Entropy (8bit):5.417733522687455
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1Y99yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APY9giVb
                                                                                                                                                                                                                            MD5:82C1E68CE5BC74836539190CC694B1D8
                                                                                                                                                                                                                            SHA1:E600E8B60478DA55D39D89EDBA5F60BD6C305EDC
                                                                                                                                                                                                                            SHA-256:D2E1293ADB0B65ACA5128C17ACC307909DA5472118D15D27114E7606966411CD
                                                                                                                                                                                                                            SHA-512:CA5BB920C7E8FC729EDFA1926CB200A3AC1136C748C8B4C35F3B765FC2EB76D3CB0F6E8FC7F4B547136DDAE00A65BD1DE60ACBB52C8EE69DCA58F06FBE83C3C0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                                            Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                            MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                            SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                            SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                            SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3700)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):95559
                                                                                                                                                                                                                            Entropy (8bit):5.406118145711936
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:wW7ioSiP5HKTG0W+QX42zisISeu1yAWWufheTn71LgWUB8PkLZ/:XBjFX4iQZLWufhU1yBMsZ/
                                                                                                                                                                                                                            MD5:67381D084AEE4867CBCC3AF7318D6397
                                                                                                                                                                                                                            SHA1:97930142424414C431417E87DB916E74D5F76BCB
                                                                                                                                                                                                                            SHA-256:DD2AE861331E64CDB52CB96BC907F570F9D092F16665BD4E9B08737642F99667
                                                                                                                                                                                                                            SHA-512:5BBD4E64151159384E5B6EC3B8062D7664E6E64C5AB372DCA28393D85905F18719C0830A02182A8042243C6EDC4D60C141C3C3BB6E4F5CDDA01BA84EB08100AB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):338
                                                                                                                                                                                                                            Entropy (8bit):4.672548006448335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6ALY6WvVHHW3:2Q8KVqb2u/Rt3OnjNklVHY
                                                                                                                                                                                                                            MD5:DB5BCE8EA2BD54C070ED20C4A6375334
                                                                                                                                                                                                                            SHA1:A34210E996527FF7E0EDD2196928BA315051191E
                                                                                                                                                                                                                            SHA-256:BB441AA10157F7251798B1CF89A46BDC314A0A78E20B1F30613ED8DA5297D916
                                                                                                                                                                                                                            SHA-512:A4F8AB801290EB5366314856AEC151412AF68E2C3FA88D20BC717616E3546B4D0C5A8221DA79CB66B5C6D405968328629774A2E70BF3B3710C1AC4A01A003319
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;window._docs_chrome_extension_version="1.81.0";}).call(this);.
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3705)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):104596
                                                                                                                                                                                                                            Entropy (8bit):5.385504551355741
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:Cv4IPWT2YeErn7waXf03yq5AZ00564AhYFdw/Q8/pJJT5KrouFHxPztQA4dAc9AO:bFtX8CVZdFe/Q8/ttWFHFtQA4d2e
                                                                                                                                                                                                                            MD5:A9BDEDDFD309A1901CF146424F10C0EE
                                                                                                                                                                                                                            SHA1:2859F6D2C6624CDCD60357D1874016B5228DE47A
                                                                                                                                                                                                                            SHA-256:6D00D7DFF15286E5299ECE90B215B0AA280666EE95E10BE250798E5624C13D4A
                                                                                                                                                                                                                            SHA-512:0E6462D83CE8511924FC2F046185F800C931C71D385C0B8536469E11AE2A5A67BCC22D02858202C1F6E88D8CD5BC911292E36F2F51E39BFFB722AF48C1B449AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                            Entropy (8bit):0.08189865164871732
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:EMiOXK1T4TQO3mbdlolclllv/nt+lybltll1lRsltFll2/lsll6LiO1TixOfll:iSuJCm74UFAl3+tsyeIuxA
                                                                                                                                                                                                                            MD5:3A01BE57B39E380369CD03F5C4F25A83
                                                                                                                                                                                                                            SHA1:13648285E2B6AFF492E83B8470A0F2B9FBBC0355
                                                                                                                                                                                                                            SHA-256:FDE19E9D053FA9A9212E2B50297DF48286A1C494F833DF8501CD6A9412761462
                                                                                                                                                                                                                            SHA-512:DE3B1731ADFF7007C3C129F73621409A1898590A476A8220F28C0B0355A5A83266F0D0B903D3240BC624B99BA35991E9129BE8331F9B14D1E3A8193A7D2EE81D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                            Entropy (8bit):0.132778916341582
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:a/vll6lNalyPm5Al3+tsM3m5xMjMufKtJRlXUEQEdkxiqKQKA1aAIlj:i9lONaxA0tYxMjMsKtJR1K+wHKQXab
                                                                                                                                                                                                                            MD5:9EAF68CC7D5F13E6AA8A6E3C9E3E4500
                                                                                                                                                                                                                            SHA1:86FC95706DC7EE75E67B603AE59331327453350D
                                                                                                                                                                                                                            SHA-256:A9DB1D6B17262084638BFA301B6498432545B3D01FEC49596DF5541A47B7C69A
                                                                                                                                                                                                                            SHA-512:8EF433685FA97C11BE9BAA2C97D16AD0F5012FD5CA4AEFEAA141F2F6595D1A25E9CD63D88F2220B9307BB4F129D85CAFB8A5D28681C0A0968875DD45F9F66AFA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6220
                                                                                                                                                                                                                            Entropy (8bit):3.73351838666433
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:VOk8LD8lcCE+ZU2uCsKukvhkvklCywpeDQg3bESogZop+DQg3bESogZokG1:J8ElcCDGLCOkvhkvCCteQglHlQglHJ4
                                                                                                                                                                                                                            MD5:25235CCFB84A5C6BE3351BB795A390E2
                                                                                                                                                                                                                            SHA1:DD61F3C5733DCDBA889C117B2A84185BBB2EA2DF
                                                                                                                                                                                                                            SHA-256:A302D6552A78EC6DAEC6DF5397441D459B0304E4D4471CDC74DA8728F6623DBD
                                                                                                                                                                                                                            SHA-512:BDDCFB5BB396962BCD99DCB211F69EB3EBF77FBDFFFAFCC8FF782765C03CC31C8F5EE28D4682348E3344D982936C5382A3EB3102EFC550283AB31DBC4A89A8DB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...................................FL..................F.".. ......{4...l...0...z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4...;...0.......0.......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HJY...............................A.p.p.D.a.t.a...B.V.1.....JY...Roaming.@......FW.HJY...........................H.%.R.o.a.m.i.n.g.....\.1.....JY...MICROS~1..D......FW.HJY...........................Q...M.i.c.r.o.s.o.f.t.....V.1.....GX*w..Windows.@......FW.HJY...............................W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.HJY.....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....JY...Programs..j......FW.HJY......................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.HJY............................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.HJY$.....Q...........
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6220
                                                                                                                                                                                                                            Entropy (8bit):3.73351838666433
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:VOk8LD8lcCE+ZU2uCsKukvhkvklCywpeDQg3bESogZop+DQg3bESogZokG1:J8ElcCDGLCOkvhkvCCteQglHlQglHJ4
                                                                                                                                                                                                                            MD5:25235CCFB84A5C6BE3351BB795A390E2
                                                                                                                                                                                                                            SHA1:DD61F3C5733DCDBA889C117B2A84185BBB2EA2DF
                                                                                                                                                                                                                            SHA-256:A302D6552A78EC6DAEC6DF5397441D459B0304E4D4471CDC74DA8728F6623DBD
                                                                                                                                                                                                                            SHA-512:BDDCFB5BB396962BCD99DCB211F69EB3EBF77FBDFFFAFCC8FF782765C03CC31C8F5EE28D4682348E3344D982936C5382A3EB3102EFC550283AB31DBC4A89A8DB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...................................FL..................F.".. ......{4...l...0...z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4...;...0.......0.......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HJY...............................A.p.p.D.a.t.a...B.V.1.....JY...Roaming.@......FW.HJY...........................H.%.R.o.a.m.i.n.g.....\.1.....JY...MICROS~1..D......FW.HJY...........................Q...M.i.c.r.o.s.o.f.t.....V.1.....GX*w..Windows.@......FW.HJY...............................W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.HJY.....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....JY...Programs..j......FW.HJY......................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.HJY............................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.HJY$.....Q...........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:23:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                                                            Entropy (8bit):3.9905531710762876
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8Ed4jTYksfHwidAKZdA1FehwiZUklqehSy+3:8fj3su1y
                                                                                                                                                                                                                            MD5:9C327C3C859D672EBD50A68E3CBF908A
                                                                                                                                                                                                                            SHA1:7F60DB86085518FEB96C1D301296CC2FC1169CF7
                                                                                                                                                                                                                            SHA-256:B745C5B7EC6FF66BA8E725D4C86C4FF59091BFF5DC81EE4187541D82568F2D28
                                                                                                                                                                                                                            SHA-512:A70BE27894DA7A720EBDA76895F2DA96EF5B8034D67865891244A72E579F85A40C1BAA232CC048CF146FE67156FAF4EF25780A56A9F1313616646DF715807FF7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....9..0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:23:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                                            Entropy (8bit):4.004177837235617
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8Jd4jTYksfHwidAKZdA1seh/iZUkAQkqehly+2:8sj3sI9Q4y
                                                                                                                                                                                                                            MD5:2C12C9F09E41FA13A48E3DD084D1B309
                                                                                                                                                                                                                            SHA1:A8C3A9EF280438EB913EE563AC575FE6A8410812
                                                                                                                                                                                                                            SHA-256:F31F07AA25D8C1FEA4CAB6DE9DEF2A7EA170B5E1B035F466EE20A34886DF3BF7
                                                                                                                                                                                                                            SHA-512:867A4DD915797D9B9DBD62D1DF55ACA96C166FDAD9670E1B462A2CFB1404F15F9DE158EE6ADAF4997A482BD13F638D55BFAFE02DC8BDF460FA94BEDB506602FE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....n8x.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                                            Entropy (8bit):4.011927772382628
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8Yd4jTYkAHwidAKZdA14meh7sFiZUkmgqeh7sry+BX:8Lj3lnpy
                                                                                                                                                                                                                            MD5:D5FB6832E5DBCBD3A7AB76A7D5D04568
                                                                                                                                                                                                                            SHA1:BC02119306CCB95F09A965DCAE30D98FCF861890
                                                                                                                                                                                                                            SHA-256:2A7ABBE969421E029CE1980A083B3E59382243213EDEA9497CE6EC0F65FBC3A2
                                                                                                                                                                                                                            SHA-512:5933C8F0069726A9D472AA504F46EA7E4C72488A1719E93B58CD5E4159B87342811F3FFF5E71DE7A76662CE38351F83676DB29BCDC539916F22B09700CCFE4B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:23:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                            Entropy (8bit):4.005319256787352
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8gd4jTYksfHwidAKZdA1TehDiZUkwqehRy+R:8jj3sjTy
                                                                                                                                                                                                                            MD5:BC1E26A5F6B798CED7BB057286E5AD68
                                                                                                                                                                                                                            SHA1:534D5C1BC6DE9CC60690BD761A74BF70EF433F0E
                                                                                                                                                                                                                            SHA-256:B568851662B9AB5483A8D50FDE608E9E1D5BC4801A236F08F602C9B9B2481D6C
                                                                                                                                                                                                                            SHA-512:62C1BA7DD477AB83B818EA81F494458035A60C8E5C7819DB7ABC0EF90C6F7589D4FB605BF0E7E84C72FC535724FA4AF51C3FC19B6DCAE096246A87BA2B598DCC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....q.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:23:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                            Entropy (8bit):3.99306199048341
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8ad4jTYksfHwidAKZdA1dehBiZUk1W1qehfy+C:8Fj3sT9/y
                                                                                                                                                                                                                            MD5:E717E73A9F7284AE60140EB9B54BDB69
                                                                                                                                                                                                                            SHA1:434034E88C3A58C37E2911CA3CD9F4B0827152DF
                                                                                                                                                                                                                            SHA-256:B4FCA9D4EC61490F62ECCFE248E491A68510D2B379651290B17EB5B13379C75E
                                                                                                                                                                                                                            SHA-512:6F45B3DC81E8F07BDE1434FC8A635596175063DD122B756A34139965B56CE60A6693F798473730B9C84CFF90499520E9F383CAB834B80BD431A9380D3D6FAF32
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....<S~.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:23:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                            Entropy (8bit):4.002008844791263
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8Sd4jTYksfHwidAKZdA1duTeehOuTbbiZUk5OjqehOuTbpy+yT+:8Nj3s3TfTbxWOvTbpy7T
                                                                                                                                                                                                                            MD5:7CDC46A8167A664E3741980BBEC169A5
                                                                                                                                                                                                                            SHA1:FD402F2ACB575E3B84EC275A031F41BC884451DB
                                                                                                                                                                                                                            SHA-256:CA12C8EA6E60C1D46FC4AC7E82715F4727BCD6A1328871AC6E6226CCFD5EF9E7
                                                                                                                                                                                                                            SHA-512:FE37E45432EAA80380BAE72D5B4DF736618E831AB551A37D35FF579935E0EF155021AD80E43A17EF6BB03EB8DEF9ED98B8CCEFAEC5D92C596CA7D9A19CD3D306
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......g.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3249
                                                                                                                                                                                                                            Entropy (8bit):7.923278488901451
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:nEMoPPnZfYWg2SDKWCAuIoeoGWbxzqLLgjKV:nEbPPnZgWg2SDKWCMoFzqEs
                                                                                                                                                                                                                            MD5:4A843E28DFA5F90453960D0FD3214AB0
                                                                                                                                                                                                                            SHA1:F7E99B25D43CED8EB6ACB6B8632C06A7E2BCF8D8
                                                                                                                                                                                                                            SHA-256:0B6D604AE255A3F276BBEDB5F750786D1320B0ECE1DEB84B7B0332E51F20E1AD
                                                                                                                                                                                                                            SHA-512:814CEC4F9B7DD7653FAB8997BF22155129924216C7020A04C2761F16016D270DFDA174F999BB58DC038EF62994913CF2A1F09F19B510D779A562A1781615DDD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:PK......../8hV.;.....5.......license.txt]RI..0..#...r...t.K...p&....g..Y......F..}v.j*q.[...e...S...^_....,puvf..C...Z.Gm.6.h...U}..X.N...G......p....'5Z\0...@PA.|~.u..5{w.F..-T.FW...i...\.<.^.(..u.f.mc..XZU....Spo..Y..L.Fe.....T.O.Wqo...o.~?.`=.d.W...z.I....T..v...c....F.~..|5#X...B..`...0.4q....[L....a..~....\.c.....q.......9.1C..)...Nb......]O=..r.2..^......*._.[jH.!W.Kq.-N.u..h<....../A.BY,......(>XF3......L........... |..g.._kA....l.........&c......9[1.....x.b....."]..Y............M.d.&'.....J..2../............|@.$y.......0-.;..2..E.Q..)j#.^..W...J #+....(.F.........R...F.(-...N....-+i.D..g.....H...0......t..G8.....P.Q.#....~..PK......../8hV.`..-...........readme.txt.SMo.@..G...[.v..j..j..m..u..l............*.d..7...ciI..OO.....s........#m)sABE...`#]^..b)......_zl.G..Y:I..9.b -.(...0..M~U....B'.....d..k2....x.P.W..Y4R(...G%..h.......'../.8...c../.....\...R;0(....Fz...3W..J...X...`!..rWR.Vh......NQ;L...*..^.m.M...P....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7223887
                                                                                                                                                                                                                            Entropy (8bit):7.9912660712573045
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:196608:1zPJ6fBuhUIUkOg843CDefk/sDlUHfEvG+l5isL2FJ:v6fBmUIl843fk/EOr+aA0J
                                                                                                                                                                                                                            MD5:A66F701E94267740AEB07364C6B3072F
                                                                                                                                                                                                                            SHA1:96306E34E3967BCD1621E458C5DE4A9EBDA24813
                                                                                                                                                                                                                            SHA-256:093C8BC046C435758C975EA6FE5D5C333EB23850859EB0D949E5F23AC26B6286
                                                                                                                                                                                                                            SHA-512:89AF97470745BF1D106B54998025E635423C3FD5F304240EE13CE76538160D83B3EDCA15B5AA71DD0519AD8B660D91259435FD538873826F873C940AC05D3281
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:PK......../8hV.;.....5.......license.txt]RI..0..#...r...t.K...p&....g..Y......F..}v.j*q.[...e...S...^_....,puvf..C...Z.Gm.6.h...U}..X.N...G......p....'5Z\0...@PA.|~.u..5{w.F..-T.FW...i...\.<.^.(..u.f.mc..XZU....Spo..Y..L.Fe.....T.O.Wqo...o.~?.`=.d.W...z.I....T..v...c....F.~..|5#X...B..`...0.4q....[L....a..~....\.c.....q.......9.1C..)...Nb......]O=..r.2..^......*._.[jH.!W.Kq.-N.u..h<....../A.BY,......(>XF3......L........... |..g.._kA....l.........&c......9[1.....x.b....."]..Y............M.d.&'.....J..2../............|@.$y.......0-.;..2..E.Q..)j#.^..W...J #+....(.F.........R...F.(-...N....-+i.D..g.....H...0......t..G8.....P.Q.#....~..PK......../8hV.`..-...........readme.txt.SMo.@..G...[.v..j..j..m..u..l............*.d..7...ciI..OO.....s........#m)sABE...`#]^..b)......_zl.G..Y:I..9.b -.(...0..M~U....B'.....d..k2....x.P.W..Y4R(...G%..h.......'../.8...c../.....\...R;0(....Fz...3W..J...X...`!..rWR.Vh......NQ;L...*..^.m.M...P....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7223887
                                                                                                                                                                                                                            Entropy (8bit):7.9912660712573045
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:196608:1zPJ6fBuhUIUkOg843CDefk/sDlUHfEvG+l5isL2FJ:v6fBmUIl843fk/EOr+aA0J
                                                                                                                                                                                                                            MD5:A66F701E94267740AEB07364C6B3072F
                                                                                                                                                                                                                            SHA1:96306E34E3967BCD1621E458C5DE4A9EBDA24813
                                                                                                                                                                                                                            SHA-256:093C8BC046C435758C975EA6FE5D5C333EB23850859EB0D949E5F23AC26B6286
                                                                                                                                                                                                                            SHA-512:89AF97470745BF1D106B54998025E635423C3FD5F304240EE13CE76538160D83B3EDCA15B5AA71DD0519AD8B660D91259435FD538873826F873C940AC05D3281
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:PK......../8hV.;.....5.......license.txt]RI..0..#...r...t.K...p&....g..Y......F..}v.j*q.[...e...S...^_....,puvf..C...Z.Gm.6.h...U}..X.N...G......p....'5Z\0...@PA.|~.u..5{w.F..-T.FW...i...\.<.^.(..u.f.mc..XZU....Spo..Y..L.Fe.....T.O.Wqo...o.~?.`=.d.W...z.I....T..v...c....F.~..|5#X...B..`...0.4q....[L....a..~....\.c.....q.......9.1C..)...Nb......]O=..r.2..^......*._.[jH.!W.Kq.-N.u..h<....../A.BY,......(>XF3......L........... |..g.._kA....l.........&c......9[1.....x.b....."]..Y............M.d.&'.....J..2../............|@.$y.......0-.;..2..E.Q..)j#.^..W...J #+....(.F.........R...F.(-...N....-+i.D..g.....H...0......t..G8.....P.Q.#....~..PK......../8hV.`..-...........readme.txt.SMo.@..G...[.v..j..j..m..u..l............*.d..7...ciI..OO.....s........#m)sABE...`#]^..b)......_zl.G..Y:I..9.b -.(...0..M~U....B'.....d..k2....x.P.W..Y4R(...G%..h.......'../.8...c../.....\...R;0(....Fz...3W..J...X...`!..rWR.Vh......NQ;L...*..^.m.M...P....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4241)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5050
                                                                                                                                                                                                                            Entropy (8bit):5.445883165597172
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:cfneqq7X73mddJR88td/vhoJbkVY9NSrRMUbqW26Vg90T3x:cf5QriJi8r/+JbnNEZqt90zx
                                                                                                                                                                                                                            MD5:0D8160C8E32D4C5CBFAEDC27B0B1D7EC
                                                                                                                                                                                                                            SHA1:AFAC4A9C7A2B5E5F8C5D598E496A8A5161D5B5D5
                                                                                                                                                                                                                            SHA-256:9808FF340F83C9B83FDE76D5128AC21E185BC781C589A984D408DFFA7842ADA1
                                                                                                                                                                                                                            SHA-512:D0410C4D2A743FAC1117FF4CDDD5CD89780E040E0258ABF9C01B799A8ACC21C57FD5AE44D57B8533EA2BD9868E477EFDC6B5A7EC26C6A8A0AEC2F4BFCAA81003
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/environment-d0410c4d2a74.js
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{"use strict";var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){o.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),r(31196),r(59136),r(48359);var n=r(6440),a=r(2240);let s="default";n.wA.createPolicy(s,{createHTML:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!0,fallbackOnError:!0}),createScript:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0}),createScriptURL:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0})});var c=r(97564),l=r(30138);r(24620),(0,l.Bb)(),"undefined"!=typeof document&&(()=>{if((0,c.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23218)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):23360
                                                                                                                                                                                                                            Entropy (8bit):5.135118801392535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:HYpG0mNhQTjmHseBkOhdDD4E9kp+1qoSaUkiyiFEf9mSSlSr3c3jrkU8QGfxWrxu:4kQTLgk+yp+1qoSauyiFglFujrkUhpxu
                                                                                                                                                                                                                            MD5:8C557E610C6B359C85F8E2FB2D7D7A89
                                                                                                                                                                                                                            SHA1:2047D14A8A0A01A3FEA77DA84585C89B9BD9875F
                                                                                                                                                                                                                            SHA-256:1D3779A9C6DD13AF8D7F1E60BE1C2E4F08DCFC03A6921C0A83BE4F49D631CB6B
                                                                                                                                                                                                                            SHA-512:8F251A0656E7712B5B54EB6E41E9B4FB2A7F0AE4EE6C65A03ECFC0BAD475FDCC56191FD588D9FBE7F93BDAFD2545D37EDE16BA0E8D03D3F4D2AA986FAB7C9087
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46193)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):633626
                                                                                                                                                                                                                            Entropy (8bit):5.350224076865052
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:psGz3zZVW4boWZQP1PNjqj3X/zYcgdfkrdG0b+hpVTW7srp7Al1RZdd8V:mGz3zZVW4boWZQ9PNjAX/zYcgdfkrdGt
                                                                                                                                                                                                                            MD5:201B2BF11BEEEA6C83D7E3375EAA35BE
                                                                                                                                                                                                                            SHA1:7D56C6825A64D21BD6FCD0C9A0528C757BC553B6
                                                                                                                                                                                                                            SHA-256:73DC5B1019BED543FF36AA2271D4D5D241EA541444A9EE725B1538F9F182922E
                                                                                                                                                                                                                            SHA-512:C2ABD9301D38D4AD049FF405464E611701888F72EFE981A33B78ADAEE91043E53156ED993AA73F24A05EEA5CFAADEAFF72946931EE60D363725C02A078910627
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{97301:(e,r,o)=>{o.d(r,{d:()=>t});let t=o(96540).createContext({})},84072:(e,r,o)=>{o.d(r,{c:()=>c});var t=o(96540),a=o(75177),n=o(59299),l=o(14744),i=o.n(l);let c=({sx:e={}})=>t.createElement(a.A,{as:"li","aria-hidden":"true",sx:i()({height:1,backgroundColor:"actionListItem.inlineDivider",marginTop:e=>`calc(${(0,n.Jt)("space.2")(e)} - 1px)`,marginBottom:2,listStyle:"none"},e),"data-component":"ActionList.Divider"});c.displayName="Divider"},16823:(e,r,o)=>{o.d(r,{l:()=>en});var t=o(96540),a=o(38267),n=o(44999),l=o(97301),i=o(44683),c=o(24021),d=o(14744),s=o.n(d),g=o(69676),b=o(64515),u=o(84217);let f=t.createContext({}),h=(e,r,o)=>r?{color:"primer.fg.disabled",iconColor:"primer.fg.disabled",annotationColor:"primer.fg.disabled"}:o?{color:"fg.muted",iconColor:"fg.muted",annotationColor:"fg.muted"}:"danger"===e?{color:"danger.fg",iconColor:"danger.fg",annotationColor:"fg.muted",hoverColor:"actionList
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 229 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7175
                                                                                                                                                                                                                            Entropy (8bit):7.9624429547430395
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:dZ7k2IgDSTwYt0X6Hfey/zknJ1tK9OU1ab:dZ7k2zDWw9X6HGyrkXtKXab
                                                                                                                                                                                                                            MD5:71216410ADAF992AF404D4A01883B116
                                                                                                                                                                                                                            SHA1:283299F54881A20D81096AC2E9DBBB7A693E8D5B
                                                                                                                                                                                                                            SHA-256:CD7547015FB0AE7CBCA44D4C1D1CCDD8BDE1CB417E68DE8DDCC27B91CBA77060
                                                                                                                                                                                                                            SHA-512:258F33B9A9286DC3C168C3E6F7035ABB2CF655F9DE2B3EDDD297786EC018CDDAC0236C9EA20DF0F6728A43F04D040758D5275126EE641C77DEDE29AB6EE6B5EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/Content/Images/nuget-logo.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR.......@.....jz'.....IDATx...X...._X.....Dc.5FSn..~..]......(*.(...tQ.#.." ..Qz..;lg.Xz."....]..H..<.g.-g.......=g.7Y...N.i25u>e5...7.....;zd.&K....d.^..Z...bWb.......nY......z!.?./.V...M...K.!.......k{W...`./.n..k.-.K....Y...0..M.3.e*.J......Y...0...(.-g...D......IV}.4.xm....m....":..(k~B..v...3.[...3.......x.p.[..;.zd~.Y......+...3_.$.....K...~g.s<......2....#p`V.V....L...U..*ON%.!.'.kl.Y.$...MXo:..g...8.'.".+....nsk.lHU...Sq.)...".~lX..F.J.+.Q.a........N?..-..T..6..g.$...V.......D.C6........_.Z....)wbV.L...R'.T....{.(...$..89.aWV...2.'h..]-Y.j|.G....}...J|[R.t..7)...a....M..}....t...7.B............@v.d..`BX...w.|.L...5.V....{UI..T._.V._.....G......s.U~..zY+.WNO.v..Z....km[.7..8.R.W..*...<........]>xU....(W.O......wpz;..<..!O..%.e.J......3=.ol..........F.5.].......1...Q..<p..m6...\...Y..Y.G7..g9...W......j..X.}Xs.-....ERKK._@...>..6SP.V....PC.k....7.1..xT.w.p....3].f.B?.EV./.....hZ.....-6.......Y.w.....j..]Q.y
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13612)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13754
                                                                                                                                                                                                                            Entropy (8bit):5.31327055775385
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:DFRcHHvqqTbnKqjEufn6nq6OSuOts24Lo2z0MtwANZZo:DFRTsbnKqoukqxAANZG
                                                                                                                                                                                                                            MD5:C6F6C204E92A65E0815CA18B2A9F147E
                                                                                                                                                                                                                            SHA1:C76D6EBF4EE3FA8E1A5611D48580CA7944E89BC5
                                                                                                                                                                                                                            SHA-256:C0AF7239BCD2734BB0A5DFAB20A5CDAC1C201A7ACCC32CC904993FC79C0CC3AE
                                                                                                                                                                                                                            SHA-512:BD7D077CDCB1B535D286647BEC3520DECBEF6222806A667954EEA98EF92707652916DB11907B27E4A7706D52A956397B7245918D42EEBF42DE4BBAC5080E4C0D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV:()=>k});let o=new WeakSet,i=new WeakMap;function l(e=document){if(i.has(e))return i.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let r={get closed(){return t},unsubscribe(){t=!0,i.delete(e),n.disconnect()}};return i.set(e,r),r}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function s(e){let t=e.currentTarget;for(let n of c(t))if(e.type===n.type){let r=t.closest(n.tag);o.has(r)&&"function"==typeof r[n.method
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6258)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18120
                                                                                                                                                                                                                            Entropy (8bit):5.398830135214668
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:iCiXvkzZanRM8Msoz66PGkZGLxjiswgSaMbt/vI98SXoE0hNcPh0+6TZJcE/bceQ:5gczZ6qdbtP7ZSEswgbIBI9XPqbiScd
                                                                                                                                                                                                                            MD5:95C220957C46012B8E2AC443F29FEEC8
                                                                                                                                                                                                                            SHA1:41428F2881E00AF5B093DB4F2B8606A277067F25
                                                                                                                                                                                                                            SHA-256:419A665975B46A423BC04BAA48633923B0B97A442B5615EE4D8CBC8115E7F7D2
                                                                                                                                                                                                                            SHA-512:9A094F77AFD10D1D048BC2B62C9DC87DD629C637F543E3C236B96B184E6CD5D5B7A3EBA11CB55E0C390C71EE6664AFFC8AF89D530A5DE39656AB0C9F35D427E6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad-9a094f77afd1.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad"],{70170:(e,t,o)=>{function i(e,t=0,{start:o=!0,middle:i=!0,once:n=!1}={}){let a,r=o,s=0,l=!1;function c(...u){if(l)return;let d=Date.now()-s;s=Date.now(),o&&i&&d>=t&&(r=!0),r?(r=!1,e.apply(this,u),n&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{s=Date.now(),e.apply(this,u),n&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(a),l=!0},c}function n(e,t=0,{start:o=!1,middle:n=!1,once:a=!1}={}){return i(e,t,{start:o,middle:n,once:a})}o.d(t,{n:()=>i,s:()=>n})},24212:(e,t,o)=>{o.d(t,{q:()=>n});var i="<unknown>";function n(e){return e.split("\n").reduce(function(e,t){var o,n,p,m=function(e){var t=a.exec(e);if(!t)return null;var o=t[2]&&0===t[2].indexOf("native"),n=t[2]&&0===t[2].indexOf("eval"),s=r.exec(t[2]);return n&&null!=s&&(t[2]=s[1],t[3]=s[2],t[4]=s[3]),{file:o?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):22382
                                                                                                                                                                                                                            Entropy (8bit):2.3170329937974636
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:vPGg4/xHYvVlf1jce9pPn0vldZel+RXX3rBvdcFpNc743Zl5BEJ+csPf+iCu:vhSCf1jHpulHel+llvdGby+c6+W
                                                                                                                                                                                                                            MD5:DF2456B1BCA4ED86E4CEE87871870FA8
                                                                                                                                                                                                                            SHA1:16562425CC6FA7D15AB5B31352CB8CC895106754
                                                                                                                                                                                                                            SHA-256:436E0B2143759504C403BBBC9DFDB7FDB5781FEF7400218EADDF5C64DE5E73F0
                                                                                                                                                                                                                            SHA-512:412286B6E47C62B8681254F8D430B9CF3EBC54D86B8194A279861FF9F23A12832F48B6D3009EF8FBED3A5045FE72611AA41956D7765ABB28F64E307DE6261A10
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/favicon.ico
                                                                                                                                                                                                                            Preview:......@@.... .(B..6... .... .....^B........ .h....S..(...@......... ......................................................................................................................................................................................................................................................................................................................................................................................... .#. .#. .#. .#. .#......................................................................................................................................................................................................................................... .#. .#. .#. .#. .#. .#. .#v .#............................................................................................................................................................................................................................. .#. .#. .#. .#. .#. .#. .#. .#. .#. .#P..........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18715)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):41061
                                                                                                                                                                                                                            Entropy (8bit):5.276730819726511
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:KOscTZU9+XXJh7L2YKp9g6+ND5csALDNUzJywbBVWfmvIvKU3hySnX:vscL0xTU9ywbBVWfrnhF
                                                                                                                                                                                                                            MD5:4DEFF3C4A3A151987CA471F575325C47
                                                                                                                                                                                                                            SHA1:0B3931A774292111EFF8C127599AA6A815ACB165
                                                                                                                                                                                                                            SHA-256:EF13136EB8C31F7BD51B3B6E6825A265DB9BF466C484DAF5A5A41D6C4370532F
                                                                                                                                                                                                                            SHA-512:373766BF71F10C4BF8A4ACFB54EA9246996BDF3E7476D8688C6CDC5F95CF1A280E578D9D6C14A9D4A10D75693410EC7626B0FBE33F7DDCC839AAEC8E928FDD53
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11824)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11874
                                                                                                                                                                                                                            Entropy (8bit):5.308220828992334
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:K0nPtj8glgCYTjuktu7dY0pfRYDISMZuy4Gff2s46rnlsMj0YS/OCvzr2:xoglg3bCY0pJ6IvcTGfPhrlsW0Y/p
                                                                                                                                                                                                                            MD5:1A8C5A95DEA77E508A929C56F9D2F273
                                                                                                                                                                                                                            SHA1:AB71BEACC9581F493F72222BCBDF456E22C5BC6B
                                                                                                                                                                                                                            SHA-256:B0F10E23B51768E0EAE36C6E86D09F78BC2828F973D6E43C312D605DA02D2340
                                                                                                                                                                                                                            SHA-512:F3DDEE0032E45896F331EBDB2B7146F88E65EE382BEAA13E04A46D59E49EECFBAB8F1A255B470C66A4F3820533F8F14FF65D3BD054C20D83444F02308400940C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36705)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):239324
                                                                                                                                                                                                                            Entropy (8bit):5.205223296398592
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:giww2E50duaoebvoViBocczYjuSXIcSuMX4Bb1BvXCO8:N2E5cVvQiXuX4Bb1Bf8
                                                                                                                                                                                                                            MD5:96F6CDF08A9B183112226D76D467E025
                                                                                                                                                                                                                            SHA1:8CE7F5214A15E24E536CACC253BB0D816CE7F24C
                                                                                                                                                                                                                            SHA-256:3F69CEC889CFFB7CDBF6D8471C778A6CE6D2BA4C8D145EB5CC3313C2532C301F
                                                                                                                                                                                                                            SHA-512:78CDD299E3AB6BCA8D10A4F8EF6AC2252D6EA7F7D27502C9D55D815D03DC8497017FB9B5168F0718E4FBF1795E06AEA995F4C62C103E746E84DE6CDB18F39415
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{13542:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f;var h,p,g=n(57765),b=n(97797);(0,b.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,b.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var y=n(13937);(0,y.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,b.h)(e,"page:loaded")});var v=n(51848),w=n(97156);let{getItem:S}=(0,n(74572).A)("localStorage");(0,b.on)("click","[data-analytics-event]",e=>{if(w.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63698)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):65083
                                                                                                                                                                                                                            Entropy (8bit):5.218483778922687
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:4ACfqTY/Rbjo3mYCelqt2aEhRM2fo5Vw4wnTHpVK6lYC6ZIFFKKVqo3gzFxxOmsx:E/yaWRM55C48OHoZJfag2GR1
                                                                                                                                                                                                                            MD5:0B3D5F0809A8AE1145E209D95FE17131
                                                                                                                                                                                                                            SHA1:61548EFFBB2052E54153268033C7CE7F4910FA19
                                                                                                                                                                                                                            SHA-256:1D3C7FBCF750F767E109DD588176B88E3C98E6B95219BC9C6D0E1896E8EACAFF
                                                                                                                                                                                                                            SHA-512:D27A99FB2B656BF0665666652B97F9CEDA6412041E53CABA8CBEED505E37C216CB19E86B2D971FC27ED56114810DC158E61FCA5427999239499F268905F1FE8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/repositories-d27a99fb2b65.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:r},i=document.querySelector("meta[name=visitor-payload]");i instanceof HTMLMetaElement&&(o.visitorPayload=i.content);let s=document.querySelector("meta[name=visitor-hmac]")||"";s instanceof HTMLMetaElement&&(o.visitorHmac=s.content),(0,n.i)(o,!0)}function i(e){o(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function s(e){o(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},82896:(e,t,r)=>{var n=r(39595);function o(e,t,r,n){var o,i=arguments.length,s=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36035)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):37583
                                                                                                                                                                                                                            Entropy (8bit):5.216320128965422
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:dFObry7TsOdQmzuGtg2FbBHDejFQjewZjH8jAzsPysiFvlZ3V/GjH7z3BjLcNryl:dsbrZOdQgFlHDejFrwZjH8PiFv1GFLcw
                                                                                                                                                                                                                            MD5:B22E1B277B1C64EB66B3E7CC14081AB5
                                                                                                                                                                                                                            SHA1:A487089FEDE4E3FB92B51F205104DA989643FE82
                                                                                                                                                                                                                            SHA-256:2D7545F68CBF9EDDAD64850C71B31CD91FE3BEF105029ED3FF909F4C14674D9C
                                                                                                                                                                                                                            SHA-512:C8C1F3C48C7EDEC0EEFCFDDEEC91F3A4C6068F91241E791630AA7986A19887909BD497749A1F2C702E0E9EAD9A915774A1A4B1FCCCDABFC479642FD39D7659CF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/github-elements-c8c1f3c48c7e.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classList.a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21075)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):21149
                                                                                                                                                                                                                            Entropy (8bit):5.346904899441129
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:BHLWm3FJ1Pm5+UNTksPFUK/XuRiOVaLDk+thIQn2/ALPEo8V5phxSD6bqKq740D3:BHSm3dPMBNFX+qB3nXPEo8l9bqKq74Qn
                                                                                                                                                                                                                            MD5:0036AC271885574B7E3725C1D98F824A
                                                                                                                                                                                                                            SHA1:85C6B61DC0CAA01EA7E076CFD2D02384578B782D
                                                                                                                                                                                                                            SHA-256:8AADF92EA9EA6EBAA2BED422CDFF11C383BAD6A469F5F8286879010FCE31D1B0
                                                                                                                                                                                                                            SHA-512:F2D1CB837DE06035617D3E003D8DB4CE8A203419A26AC0BD70409E4FD7EA5606A2361C9649CC172C1CAA425A2AEE13B90B6865FF61C16D3CC54410DB540155B5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/notifications-subscriptions-menu-f2d1cb837de0.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{21605:(e,t,a)=>{a.d(t,{y:()=>r});var n=a(74848),s=a(96540),o=a(31481);function r({children:e,appName:t,category:a,metadata:r}){let i=(0,s.useMemo)(()=>({appName:t,category:a,metadata:r}),[t,a,r]);return(0,n.jsx)(o.I.Provider,{value:i,children:e})}try{r.displayName||(r.displayName="AnalyticsProvider")}catch{}},31481:(e,t,a)=>{a.d(t,{I:()=>n});let n=(0,a(96540).createContext)(null)},67726:(e,t,a)=>{a.d(t,{l:()=>n});let n=()=>void 0},84923:(e,t,a)=>{let n;var s,o,r=a(72245),i=a(74848),l=a(96540),c=a(89323),d=a(26886),u=a(38621),h=a(28784);let p=(n="/notifications/subscribe",async e=>{try{let t=await (0,h.DI)(n,{method:"POST",body:e});if(t.ok)return t;return Error("Failed to update")}catch(e){return e}});var m=a(16823),b=a(52464);!function(e){e.NONE="none",e.WATCHING="watching",e.IGNORING="ignoring",e.CUSTOM="custom"}(s||(s={}));let f={none:"Participating and @mentions",watching:"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17135)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):28263
                                                                                                                                                                                                                            Entropy (8bit):5.247728089713873
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ZoDuRRpmWiDQpyZmzSNFA4eio8pewaNXtD/pCvyfof9Am7LR:ZoDDdewaN9D9Qf9f
                                                                                                                                                                                                                            MD5:0CF0CDC3DB13FB9078247241B7E701C0
                                                                                                                                                                                                                            SHA1:2AECB85C3F897CCF38B6DEDBF8F3857077753449
                                                                                                                                                                                                                            SHA-256:801F5076C2D85F5B0CC1A180180C5C0EB2917D851EF431CCD581FBB03969BE99
                                                                                                                                                                                                                            SHA-512:1546DC8C42CBC82E2ECB9936878EF65C03C9A6E5E732B5B31B6334163D1FF2C7840D9EC435569E1BEE748B035C0E1D219699F3E5C77BAD8DB0E3774F13A6312F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-1546dc8c42cb.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts"],{60016:(t,e,i)=>{i.d(e,{qy:()=>l.qy,XX:()=>l.XX,_3:()=>l._3});var s=i(6440),a=i(2240);let n="jtml-no-op",r=s.wA.createPolicy(n,{createHTML:t=>a.b.apply({policy:()=>t,policyName:n,fallback:t,fallbackOnError:!0})});var l=i(31143);l.QI.setCSPTrustedTypesPolicy(r)},74324:(t,e,i)=>{var s,a,n,r;i.d(e,{CN:()=>SearchItem,P$:()=>QueryEvent,VJ:()=>r,dS:()=>FetchDataEvent,k8:()=>l,m4:()=>a,nM:()=>o,o7:()=>s,qi:()=>FilterItem,yk:()=>n}),function(t){t.DIRECTORY="Search in this directory",t.ORG="Search in this organization",t.OWNER="Search in this owner",t.REPO="Search in this repository",t.GITHUB="Search all of GitHub",t.GENERAL="Submit search",t.COMMAND="Run command",t.COPILOT_CHAT="Start a new Copilot thread",t.COPILOT_SEARCH="Search with Copilot",t.EXPLORE="Learn More",t.DEFAULT="Jump to"}(s||(s={}));let l="Autocomplete";let FilterItem=class FilterItem extends E
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9719)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12475
                                                                                                                                                                                                                            Entropy (8bit):5.345599799015319
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:m4XrTrQM0STK8uZeSqSgtfitZR+VeYqa8ToFlGZu:/I+K8ye9SgtfiLRha8TovGZu
                                                                                                                                                                                                                            MD5:FB17DEE4F53D0BBAB48142B0346696E2
                                                                                                                                                                                                                            SHA1:487BC2510708C4BBC0200938417EBA04E0FC23C5
                                                                                                                                                                                                                            SHA-256:0292F0115D49592140765C755E25D4391A280094E8492B36986AEE28670E9CE4
                                                                                                                                                                                                                            SHA-512:3F4401350BD7C887EB798D2DAD80B84742FFB948051C33D8B86A2349FA88A763DEA27E60F735B45F50B53BD1F515B7B28E1F100FDC7D7EB298DA7BB573A921EC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>f,g5:()=>p});var i=n(97156);let a=[],l=0;function c(){return r}function s(){try{return Math.min(Math.max(0,i.Kn?.length||0)||0,9007199254740991)}catch(e){return 0}}function u(e){r=e;let t=i.fV?.href;a[s()-1+l]={url:t,state:r},a.length=s(),i.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function d(){return new Date().getTime()}function f(e,t,n){l=0;let r={_id:d(),...e};i.Kn?.pushState(r,t,n),u(r)}function p(e,t,n){let o={...r,...e};i.Kn?.replaceState(o,t,n),u(o)}r=function(){let e={_id:new Date().getTime(),...i.Kn?.state};return u(e),e}(),i.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;a[s()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,u(t)},!0),i.cg?.addEventListener("tur
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1659
                                                                                                                                                                                                                            Entropy (8bit):7.718713740840001
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Q9YM+uETAMOu+LUea3/+O9KTr5tgAfqRK:ohBE5OC/+Z5tgAfq8
                                                                                                                                                                                                                            MD5:A5C7DBED0F0C2FCE7E87B43E2F4F4EBD
                                                                                                                                                                                                                            SHA1:E789C049773893EE943BA20FAAEAAC1653807229
                                                                                                                                                                                                                            SHA-256:87BAA6A7573614F7F173B7B4DD0132FF60F94A8267A2414C3BBC04967A8A10A8
                                                                                                                                                                                                                            SHA-512:683336F667BAF8CFDF41E869DFEBA39328849C9D0D5C9AB4C608DB445CCA79EF33844C8B2813CB0914D5216406ABDB2C128C59D6C79B68335A763EB2CC0EA3C2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/303201?s=64&v=4
                                                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|eo-...0....../.........^=..,a.'V(...s^my..Z.....*.....i.&..wq...n.y"D....zU..X.Vb....:.x_.6..Y..#....s..*...o..G.!.1YK....7Xv.<...S[...9.......Mnw..*...-......._.'.`.=...dV*...*.u.I..M..2w..F...)..Et.|.|..2.e...&y...q.;..M...F..'...6...\f...j.2...2..}k..._..k...R.vx....v..N.,...|.x~.....o.z.d......zW..xv.f...G.f..bp...|d..O..v.....n7.DB..p}p:W.&..=4.....[.!.^.d.Sx.y....]v.#.$r..{.....4w
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12249)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12388
                                                                                                                                                                                                                            Entropy (8bit):5.125019283993128
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:r9OYNH5fvjGfsvMH2eizX7rVEDrlkvImV:r/1EHCrOlkvImV
                                                                                                                                                                                                                            MD5:7B6A14CF341122F898139383421D81FA
                                                                                                                                                                                                                            SHA1:6A06AE26974D95507D4B2F08D89C726707F31349
                                                                                                                                                                                                                            SHA-256:729874DD25B54AF397B158E7D249FD5E0D0423D45BC2470A6BB1140A54E56EBB
                                                                                                                                                                                                                            SHA-512:96453A51F92073FAA4B763F80658BEF3F14D005DDBB8DC157321C02080DDE34DF8A1B0BA665CE221019C067162DAB88CFD5095AD09446DE665AD3AFCAFE574AE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size re
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11069)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11211
                                                                                                                                                                                                                            Entropy (8bit):5.393251575096087
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Bf0W9XHs/cj9tY4Er7h2ByDAOsQOkcpFV0rnSnOJ4qON424Fpghv7VFg0XTL5MjS:SWxycfUN2ByDAZQfczV0rSOSqON424Fs
                                                                                                                                                                                                                            MD5:55D1E81999DA303C702374CE14CFB07F
                                                                                                                                                                                                                            SHA1:83EB586387E63816F61564EBAD48B615355C6997
                                                                                                                                                                                                                            SHA-256:CF6E509A3C37B32688907ADC460972F0108583D7A7DDE35D30E5369B41DF2430
                                                                                                                                                                                                                            SHA-512:A6774A3BB8975F4BD429D756DC2C0C8506DF9728AE2CB4C3B90B2CA4EDE06870768D6C143055DFE94BA167F7C0A245394D10B3910CD0CF0EE419FDD194A12A30
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js"],{45062:(e,t,n)=>{n.d(t,{s:()=>i});var r=n(70170);function i(e=0,t={}){return(n,i,s)=>{if(!s||"function"!=typeof s.value)throw Error("debounce can only decorate functions");let o=s.value;s.value=(0,r.s)(o,e,t),Object.defineProperty(n,i,s)}}},97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>j,on:()=>S});var i,s=window.document.documentElement,o=s.matches||s.webkitMatchesSelector||s.mozMatchesSelector||s.oMatchesSelector||s.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return o.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.quer
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):494354
                                                                                                                                                                                                                            Entropy (8bit):5.505846375527451
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:VArhbX/q8//4a+kOcO71c6OyBQxkd2SekeofTNTga5zV/iGcN7LgPuW4zEhFV/uO:qlAr9Oyaa/eggsVtkQPRm7j2VE0
                                                                                                                                                                                                                            MD5:2F8287CDD69B88555206A23C7DC2ECB7
                                                                                                                                                                                                                            SHA1:B59389B66385EBDA785016AE6A0E8443C9294434
                                                                                                                                                                                                                            SHA-256:687524CDE30FE73542B07A1B40A9E4217E6080CA31489A89C22F027FB758F8E7
                                                                                                                                                                                                                            SHA-512:72B280253AD33468A4BFC0F236930657236D0A00D011B30BBF1FC72F57CA3FCB2F7CC6E8328EA26D2D6214D38CE7FF76F733175A15C7EECBE2A6EF343EBD9FCD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21472)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):21559
                                                                                                                                                                                                                            Entropy (8bit):5.41822175484504
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3zGH/JJvGQHv8nlMGOM4d2fSmIMIZkFnQkNug1jbpgEh1mBwKtMmglj:KfbGAv8lMGOZdUSmtAkFnQeGk1mBwogd
                                                                                                                                                                                                                            MD5:383E44DCCC233540968ACB7FEF070359
                                                                                                                                                                                                                            SHA1:18A5430A0B2CA2BF000D86E08C54506A353D7C05
                                                                                                                                                                                                                            SHA-256:E099BA09D44EDCDDF0DE12AA96DBC7AAE4B03749E57B865B7310D1B1CB6A8484
                                                                                                                                                                                                                            SHA-512:B73FDFF77A4E401513D1F7F003641C229D65E0DAC7F94754956CD8006E8CCCB576907EBD697DC75E857CED074381175DB487EA75BBA2CCC8238E913E20FC23A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1168)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1269
                                                                                                                                                                                                                            Entropy (8bit):5.252001597493525
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:X5YJQxFhRbYRzQYRItsEy+qFlYK+nYRO0YRZeR/AZimy4imDF/YR5YR0YRObv:X51T/sElqvYK+hZid4iywv
                                                                                                                                                                                                                            MD5:640E4E474B52D416DE42C7EA35E0B0EE
                                                                                                                                                                                                                            SHA1:27EF678AFDEE155D46799A2FA197939F6B63FEFC
                                                                                                                                                                                                                            SHA-256:50781F7F8325C8C6D3DF4712B2128577B8897A3BB107BFFAD18660D1D53DD4F1
                                                                                                                                                                                                                            SHA-512:1077A1578034EE931771E0662D653A656791D73B37DCD95F099BAECBB505B3ECF3E42B34532F3D5E0D99AD12BFD57631BDA2C61E677E233AD092A6F61C2DF8E8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1077a1578034.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{27604:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>ToggleSwitchElement});var s=i(39595);function c(e,t,i,s){var c,r=arguments.length,l=r<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,i,s);else for(var h=e.length-1;h>=0;h--)(c=e[h])&&(l=(r<3?c(l):r>3?c(t,i,l):c(t,i))||l);return r>3&&l&&Object.defineProperty(t,i,l),l}let ToggleSwitchElement=class ToggleSwitchElement extends HTMLElement{toggle(){this.isOn()?this.turnOff():this.turnOn()}turnOn(){this.isDisabled()||(this.switch.setAttribute("aria-checked","true"),this.classList.add("ToggleSwitch--checked"))}turnOff(){this.isDisabled()||(this.switch.setAttribute("aria-checked","false"),this.classList.remove("ToggleSwitch--checked"))}isOn(){return"true"===this.switch.getAttribute("aria-checked")}isDisabled(){r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8825)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8897
                                                                                                                                                                                                                            Entropy (8bit):5.382088556474548
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:WwLCwCr+Aty5LQ0f5gQmoyB44o4gZ4DEJhAnB:5O7r+4y5s0fRmoyB44o4QgEJq
                                                                                                                                                                                                                            MD5:84740CCE33E5A31D80BE06F32935CB50
                                                                                                                                                                                                                            SHA1:9E178476116BA28F58C4374546AF052BD0BC0B4D
                                                                                                                                                                                                                            SHA-256:4CFA417546406B106FE34920CF0BEFAFED5D5FA40D1A723E121830132DB81D3D
                                                                                                                                                                                                                            SHA-512:AABFA4EC15FEE097E1BBB782CC2CF111E627652AB5BB5DD9015CDAA1247DB9CE605553EE0F297985CCE3FF2A17CC0361E856D029FA8E83BC6C1972ACC86AACF3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5841
                                                                                                                                                                                                                            Entropy (8bit):5.2964286332525905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:+eshrxIteecndURGxL/NON5WUK+UzdrkSrvRYSxVE9U+cuUnZ0H0ITZ:+eshrvd6GpNszbaLE6vdnZKTZ
                                                                                                                                                                                                                            MD5:E87764E4B54806BD9528E9413F05201A
                                                                                                                                                                                                                            SHA1:5D1C284DC8E2D047DE24F8380F71EA9989D732BB
                                                                                                                                                                                                                            SHA-256:A38E79C76A05E2473CEFDE9829CB125563E2BB06965AA3D0A41B314816BD1097
                                                                                                                                                                                                                            SHA-512:F8A5485C982A797682C4138B024F83EA2669B7B7458C2D9EEB2C18526260E2DDE0B3BC68D98415F8513E4CE099E46783A9EF8AD08B58929CA66972630953822E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let a,o=n,d=0,l=!1;function u(...c){if(l)return;let f=Date.now()-d;d=Date.now(),n&&i&&f>=t&&(o=!0),o?(o=!1,e.apply(this,c),r&&u.cancel()):(i&&f<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{d=Date.now(),e.apply(this,c),r&&u.cancel()},i?t-f:t))}return u.cancel=()=>{clearTimeout(a),l=!0},u}function r(e,t=0,{start:n=!1,middle:r=!1,once:a=!1}={}){return i(e,t,{start:n,middle:r,once:a})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26523)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):28288
                                                                                                                                                                                                                            Entropy (8bit):5.161980890735309
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:2Y11tRI/sygMC+jM8yf4ZBRjBJVeUe2ZLJcHiEKHWoVRCr2nnPt:2Y1Gs0yf2AK3cHiEKHWoVRhnnPt
                                                                                                                                                                                                                            MD5:99E1C8199A4C31371A8F6F3CF6A6B183
                                                                                                                                                                                                                            SHA1:352C7170FA0D15990D3C2C937CD2C62FA8FA528A
                                                                                                                                                                                                                            SHA-256:45C703E6CE881BB87C46BA4B0EA06C6EBCC93ECA6761AEEBEAE5A319923A242C
                                                                                                                                                                                                                            SHA-512:90C1B002FEC5454FB4EF66C43B47475820D89B38CBA50C9800291EE24F4BEFE854429F7F92AAC4E3CA560A3DAD730C91FD3B534F4829D3FA227C8AA5A03F92F7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-90c1b002fec5.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_select-panel-element_ts"],{23682:(e,t,i)=>{i.r(t),i.d(t,{SelectPanelExperimentalElement:()=>SelectPanelExperimentalElement});var n,s,r=i(69676),l=i(39595),a=i(7572);function o(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function h(e,t,i){if(!t.has(e))throw TypeError("attempted to "+i+" private field on non-instance");return t.get(e)}function c(e,t){var i=h(e,t,"get");return i.get?i.get.call(e):i.value}function u(e,t,i){o(e,t),t.set(e,i)}function d(e,t,i){var n=h(e,t,"set");return!function(e,t,i){if(t.set)t.set.call(e,i);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=i}}(e,n,i),i}function m(e,t,i){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return i}function p(e,t){o(e,t),t.add(e)}function f(e,t,i,n){var s,r=arguments.length,l=r<3?t:null===n?n=Object
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17418
                                                                                                                                                                                                                            Entropy (8bit):5.363645572853876
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:l45uDQdSn0B0t7n+eqqTjHlAYjQLkpE5+SpLcYNGOZPbLU+nOZKci/bcGCjM23E1:tj+Xq/mwqgGPbdBCs5fDYw
                                                                                                                                                                                                                            MD5:3A1C518AAFA938E7C3B801149E4C982B
                                                                                                                                                                                                                            SHA1:E749CCE64B43EE3F57E39CE4899F273620A1EBC2
                                                                                                                                                                                                                            SHA-256:306C59DDE04615DBF0802E53D4B02D067460BF1BD4AA327E0949145FB0E37994
                                                                                                                                                                                                                            SHA-512:76666EC8C39FB5ACF23422C4462B17F9BE63AA2914FA7541D940227BA2D8FFB50A845330A55481CA54313F221AA41F8841E35C19CA3B73C9E52C55341508CA05
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42670","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42671","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42672","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42673","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42674","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42677","ven
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (933)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5771
                                                                                                                                                                                                                            Entropy (8bit):5.050883908099132
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:MntX4retsk8Fy0ntXhu+RZb0trBcFk8y8ntXhu+RZb0trBc9lk8yG:i8kHqNm+k3SNmClk3G
                                                                                                                                                                                                                            MD5:54197100A1B5DB8CF78C5BC01B7EE3FD
                                                                                                                                                                                                                            SHA1:8E5FA64495922C8061B16098E842B77DC9BF37C5
                                                                                                                                                                                                                            SHA-256:CE5C3E8D5292781EFC732D443530EA0B13B4216F92BF70602336E290B0446896
                                                                                                                                                                                                                            SHA-512:7FEE188AA4A31F945CB0F8256F734F8A370752FF736C3A024DD3E2DE95A8AFD686CBE16DD21C259A9C2CFDE98386301158D85CE69F4840396D2AC07310281CF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<div data-view-component="true" class="Box Box--condensed mt-3">. . . <ul data-view-component="true">. <li data-view-component="true" class="Box-row d-flex flex-column flex-md-row"> <div data-view-component="true" class="d-flex flex-justify-start col-12 col-lg-9">. <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-package color-fg-muted">. <path d="m8.878.392 5.25 3.045c.54.314.872.89.872 1.514v6.098a1.75 1.75 0 0 1-.872 1.514l-5.25 3.045a1.75 1.75 0 0 1-1.756 0l-5.25-3.045A1.75 1.75 0 0 1 1 11.049V4.951c0-.624.332-1.201.872-1.514L7.122.392a1.75 1.75 0 0 1 1.756 0ZM7.875 1.69l-4.63 2.685L8 7.133l4.755-2.758-4.63-2.685a.248.248 0 0 0-.25 0ZM2.5 5.677v5.372c0 .09.047.171.125.216l4.625 2.683V8.432Zm6.25 8.271 4.625-2.683a.25.25 0 0 0 .125-.216V5.677L8.75 8.432Z"></path>.</svg>. <a href="/JamesNK/Newtonsoft.Json/releases/download/13.0.3/Json130r3.zip" rel="nofollow" data-turbo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32047), with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):133796
                                                                                                                                                                                                                            Entropy (8bit):5.362186137437825
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:0P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLyFoqqhJ7SerN5sVI6xcBvPv7E+nzms9w:f4UddqhJvNPqcBH7MfWWca98HrS8KGBO
                                                                                                                                                                                                                            MD5:BB42DB7D0EA5DBACD52772A75CD1EAA3
                                                                                                                                                                                                                            SHA1:31E363749E4D583FB306B2F025F18E45501B645F
                                                                                                                                                                                                                            SHA-256:0177986188B0695C7AC350E0D3CA9E313ABEEBB75D814436BA702FA0F0E59C1F
                                                                                                                                                                                                                            SHA-512:D64332C9D2268EF9B84D3C1EE5685FC7FC3B0C06D64D54D5482BCF0230EEAE5181EE9DB0874D91274B2DD48BC9BFF7EE4B1F9824738A507892CFC142FA7B27F9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/content/scripts/bundle-common?v=HCU2OzpsxUPZtdfUDbhAjW-0mGHjDQ2v-T55aDc0M0k1
                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11550)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13358
                                                                                                                                                                                                                            Entropy (8bit):5.188510306491239
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:PVeacBnEvIjvs4g3FbtmKyjKg3rfPHZyhoTwN5ZtL1o+UHHM3dmvidYPbZ:PVbcBEvI3KbkKqDrf/ZxTQZtJUcmVP1
                                                                                                                                                                                                                            MD5:2BB0A5DE6665292FA47B134BF4B640F0
                                                                                                                                                                                                                            SHA1:3FA858E90927A3B3E5076692A12F35DC7A9E8459
                                                                                                                                                                                                                            SHA-256:202852F5320E7A469186D28D5B4516C8AD2008B66E1004C101277E8D0E8091B7
                                                                                                                                                                                                                            SHA-512:8582B70CD5A9E191E05E8269B9051DA40A59C48235DE610EDDE46AFCD1D3112054EC7D0CF4B392E8E622A06099102D4597F52C8CF3960B3539306F100D6C0FBA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad61","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad62"],{39595:(e,t,n)=>{let o;n.d(t,{CF:()=>m,p_:()=>C,FB:()=>h,Se:()=>M,aC:()=>v,zV:()=>E});let i=new WeakSet,r=new WeakMap;function a(e=document){if(r.has(e))return r.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&s(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,r.delete(e),n.disconnect()}};return r.set(e,o),o}function s(e){for(let t of e.querySelectorAll("[data-
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11824)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11874
                                                                                                                                                                                                                            Entropy (8bit):5.308220828992334
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:K0nPtj8glgCYTjuktu7dY0pfRYDISMZuy4Gff2s46rnlsMj0YS/OCvzr2:xoglg3bCY0pJ6IvcTGfPhrlsW0Y/p
                                                                                                                                                                                                                            MD5:1A8C5A95DEA77E508A929C56F9D2F273
                                                                                                                                                                                                                            SHA1:AB71BEACC9581F493F72222BCBDF456E22C5BC6B
                                                                                                                                                                                                                            SHA-256:B0F10E23B51768E0EAE36C6E86D09F78BC2828F973D6E43C312D605DA02D2340
                                                                                                                                                                                                                            SHA-512:F3DDEE0032E45896F331EBDB2B7146F88E65EE382BEAA13E04A46D59E49EECFBAB8F1A255B470C66A4F3820533F8F14FF65D3BD054C20D83444F02308400940C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/sessions-f3ddee0032e4.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                            Entropy (8bit):4.171918632728443
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:HqSAhQkaKthPONjaQ333333333b:KzhQqBOld333333333b
                                                                                                                                                                                                                            MD5:632E8C6D37C558EF95536D1BA6F5A5E2
                                                                                                                                                                                                                            SHA1:ABDF926CAD134E605997CE8FB9B75D7E88A1F53F
                                                                                                                                                                                                                            SHA-256:8F8167D77F9D93072666F26B1B1BA0EDC3616226FCD8CAD07B383E86A9E7A36E
                                                                                                                                                                                                                            SHA-512:0065570EFE7BBF258EE1FD002102C2A9BB40844BDC8634720BA29CA836AA68CBBCB10CBE87898F053F449790F8016198FEB7345C607675214078FF0508C7C816
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlpzjkld-oO7BIFDdTB4P4SEAkpuRrCXvMs6BIFDXoqIIkSTwmD2_7hiFFJERIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                            Preview:CgkKBw3UweD+GgAKCQoHDXoqIIkaAApaCgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoA
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16853)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16995
                                                                                                                                                                                                                            Entropy (8bit):5.203013756938262
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:Aqqtjy0AxATbsjj0BQt8BwfJ4OtJxgVKBr1n5:AzWFnt8BwfJ4qxg45
                                                                                                                                                                                                                            MD5:6D0190B1025C7E9E086D6F5C11885986
                                                                                                                                                                                                                            SHA1:A28DDB8D44802567C12FB62877F4BA5D1DCF7E20
                                                                                                                                                                                                                            SHA-256:395734038E039E2749FD0B9BED53F15DEBC1D391AEBDAA05A3CBFD96E3A42157
                                                                                                                                                                                                                            SHA-512:634DE60BACFAB016D7CB9FFE97DF6B5B7533845D696ADAB4AFD9ED684466E0B0D604A44B259C4569713FFD06E8F5D6A7D066162193B581E196D66E88C1B92BC5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):601
                                                                                                                                                                                                                            Entropy (8bit):7.592539647098207
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:6v/7gqeNMyrTiEorocA88O1h2x8A8em1OczpWodsR54jOaEpZhLOfNqczwCB:84MyrTiEkXj8ycKA8epUwoO54KaAr8/3
                                                                                                                                                                                                                            MD5:2C5E7BAE3A3E5F4E7AF847FC494C83AA
                                                                                                                                                                                                                            SHA1:EA6B86F42170F8B841015578BDBAAA6AA2CD07D3
                                                                                                                                                                                                                            SHA-256:25E8AA13936407F1B2783C3A3FD178025C704EDFFFF413BC78E212998222E09A
                                                                                                                                                                                                                            SHA-512:E17F8FADCC91A95755CE70FD0DA3FDE969258A25BE07A7D32DB5800B059A23A46CFA62719BD1C79ADEF062F1254486B4ACEEAFF3703BE38669CB97E79704C27E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/content/images/cross.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR................a... IDAT8...ORQ..][.Y...\...i.*S.._b..).......Pb...$}....4..\...%.I...........<.{{..\..+........w........6........He....../....jk...r.si~..?._1r.......-H..;....y>.....WN...k.........z&.....y......f.......3.EQ...fA..x........H.P..@.mD............uV.WE=.Ev..;9.f.t....GS..8>..O.4,...:2d....n@I.hrF/.%.......4G..4`s.Kv`+A.-........U..Z(.$..&.(..+.v..f|......v.W.nh.*@cT..PX.p.../..5._,"..1...y..6.Swh.W.5..>.....&..2.......,..qb..``.{.zy.@.%.m.h......8|fl..m`.}./~.%..9..|.......m.T.[@.4.SX.i...c_z....F...:..L{..l..M..1^.~.r.........IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11767)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11909
                                                                                                                                                                                                                            Entropy (8bit):5.075253601750093
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:0ekoiFddZIwxDBlImVkhyOHz3Jbzmmgqghufhec679v17yUaGeP5sIdeyg2eT:0eXiJzDBlIEVOxVgqghKhec67J17uGeu
                                                                                                                                                                                                                            MD5:B2958AFF0CFF1327739CB5F8CB1E6F5E
                                                                                                                                                                                                                            SHA1:DB1CF967CFA841741E99DFF1A862BC7F71A921D0
                                                                                                                                                                                                                            SHA-256:964C451B19206C8D5C38EEF573FBAEE22D5CF16153D7FA5D3E1FF6CC6BDEA180
                                                                                                                                                                                                                            SHA-512:AEAE6FCDF3717D89B8AA808DDE59986FD48DD3D8D03CC9CA6072E3537F34CA564BC5202B4034541441FEAADC9E30FC519D6EBF45BFBA1F30EA740E0D9F07DA42
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27193),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):479
                                                                                                                                                                                                                            Entropy (8bit):7.43896589749019
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:6v/7MsZ8M7mSmlEgGkl1SHvtoI5K0ZSlwwNgJB2vcV+F0Ocm3r:C7iShX+uVoI5KgQbcIF0OcC
                                                                                                                                                                                                                            MD5:E62C9EC2A784732F9F4AA9E1D8FA3F5E
                                                                                                                                                                                                                            SHA1:3E53346820F135C3917920EE671A91DE2277B9DF
                                                                                                                                                                                                                            SHA-256:62B5AA21D14491FD18039248775034588044F042154C6F4D2C5A78FB8AE12C28
                                                                                                                                                                                                                            SHA-512:D2433628A595D883270361A860461FDE76CD35911A9D1E00CA7A473B98A40034DDCF7F06B4A0660F7099618EB92D4B782D71C13FE91EDBA8EBBAB27A4D0585BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....IDAT8..Q/Bq..s...(.L.X...9:.....TJU........a6.....|...M[.....w..}...>....?O....@..\.q...f..7...w.B.s.*.V...u`......CP.2_..Gb.j-o:4`...G...!.KP..R.O.+.....*V....".LF....qT2Z@%-..Yi.......6.~..,.w_..QL<8.ni u.F...T.b......e<.a&2.]P.%...K..=......8.m.Q2&...yT...Nt....X..1..?l.........;+....]..B[.8i..Q.3...{;........8........E+....m..v....Z.. .b"k...$..*..Y..Y..j#...p$..U..~.R....[.%;.O.@`...Y.i......<..v.....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1213
                                                                                                                                                                                                                            Entropy (8bit):7.58452346838919
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3bxhbZog/atrIPEJjSo7i2GxywJTN:Q9YM+uETAjlQrIPEN6Uw9N
                                                                                                                                                                                                                            MD5:164BA5DD4484EED11639DE5009F8B7B5
                                                                                                                                                                                                                            SHA1:69A3713994F332FF895DB2C19853E68D5B9FBDC0
                                                                                                                                                                                                                            SHA-256:1A695B4058854B28F4F2EFFBC029691FD17DB289898BA51FE28841A817A5A3EF
                                                                                                                                                                                                                            SHA-512:D2BFD79EA3BA58E93382565C4C5A9D2FF2BEB5E5099D0285AE0B778B698525A24761CC550756AFA8D1DF06C26C64C67F7E6E946A6A057FB6F7A5A8E2DF99311E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......(.(.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~!.i....].......f.ZN..Y].1J.J.HN3..O.z..#..../.g.%...4@..H..<R..Z.....e..2...*..8...:.U.WGE.)>Y.ao..4KjBn.I..j...Sg...U..+..WM.U....p..w~U.~;...Oo.[v........i........}.]..5;d.............?..&...........nv...|...m5%...[t.b.Q...@?...zm..S..."DC.......!..}.......$...xgO.,5......J.:..y..*...z.F...7S.d.H.kk&...3..a......g.jV;]...X..*(n3.$.b6.Z.B...yg..{pk...jv.....8$.....ZJ0l...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15356)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15461
                                                                                                                                                                                                                            Entropy (8bit):5.1245135373284345
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1T7l7ZUtbzTU94HhXfwiOOxeX2WPTv+r2k1/Ki4gSd4N:1TjITUSHhXfwiOVX2WPTv+3j
                                                                                                                                                                                                                            MD5:E89CAC3E3116110F5678D2857D9803D4
                                                                                                                                                                                                                            SHA1:C357FA95477A3A0A1A63DEC0E9D2433D172BD005
                                                                                                                                                                                                                            SHA-256:BF6DFA6B068F933D79071102DD912171C8FEEA27E9BB3F332EC9E6C358E199A2
                                                                                                                                                                                                                            SHA-512:6D3967ACD51CEAED2DC7390DEA496C2DB52AFE8EB556126EE2B2F52B0B127E2869A921146554E8D1809EF22C2ABA53019700A283F4362D85B226AD6FB1F5871B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4969)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9649
                                                                                                                                                                                                                            Entropy (8bit):5.180810141432288
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:FXkSgA6eIPuK86yBO0coSIPfZU5ONictPw3oMs/Wqr/QcG:F0S1IlyNjPEDsacG
                                                                                                                                                                                                                            MD5:BF3DF6EE5BB5651E7C59C8409481BC90
                                                                                                                                                                                                                            SHA1:C0EDF9D6F68179C5A7F5A91BDE8BDF7A5FA4BE4D
                                                                                                                                                                                                                            SHA-256:84B7C5D300491FDC58B9976B1CB7CD28670D4F7A4E3176FDB23727DDC118CB1A
                                                                                                                                                                                                                            SHA-512:4896DDD4B7BB453B3012EC4E915385E3EC8155C17E3029FB6AFF9855D55D58A6BAC3F49017A8CB15AA40E1A8462EF772BFD28B05CB61878D89AB0B9FF86451B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-4896ddd4b7bb.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32047), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):133796
                                                                                                                                                                                                                            Entropy (8bit):5.362186137437825
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:0P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLyFoqqhJ7SerN5sVI6xcBvPv7E+nzms9w:f4UddqhJvNPqcBH7MfWWca98HrS8KGBO
                                                                                                                                                                                                                            MD5:BB42DB7D0EA5DBACD52772A75CD1EAA3
                                                                                                                                                                                                                            SHA1:31E363749E4D583FB306B2F025F18E45501B645F
                                                                                                                                                                                                                            SHA-256:0177986188B0695C7AC350E0D3CA9E313ABEEBB75D814436BA702FA0F0E59C1F
                                                                                                                                                                                                                            SHA-512:D64332C9D2268EF9B84D3C1EE5685FC7FC3B0C06D64D54D5482BCF0230EEAE5181EE9DB0874D91274B2DD48BC9BFF7EE4B1F9824738A507892CFC142FA7B27F9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12557)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12699
                                                                                                                                                                                                                            Entropy (8bit):5.3104514856654665
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:2iUSYH/1fR3J6nOMSVZPNGoyGZ82ce/bc895tbsMInVvzgj+IeiG4nT3+h/iq:tv+PuRefto/vzgVeiG4nTOh
                                                                                                                                                                                                                            MD5:B984696210A2C3F1453AA68BC3968CFC
                                                                                                                                                                                                                            SHA1:CEE0B717B546322023326C967463CB85C1EE3E72
                                                                                                                                                                                                                            SHA-256:B1A8EAE7C45252F27BB068D7DB3D9ECC7C493CC746F05523AE86A71C766E7EDA
                                                                                                                                                                                                                            SHA-512:67856AD29BAE3587BF500A15AF63375A25B83BB3FD3DEA57DFB135C720E4885014EAFFB6065F991844D8F09B0CB2606266537068CBA0D90C10D3F0B0CE378A7A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var o=t.top,l=t.left,a=n.getBoundingClientRect(),u=a.top,c=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function o(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 650 x 356, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3836
                                                                                                                                                                                                                            Entropy (8bit):7.648699818480389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:zRmaakCUumlGILj0tYPt+RVma25FkIytYFG1j0TbYjM9q4:zRm7ZmWWQRVmh5F6tYFWo3aM9z
                                                                                                                                                                                                                            MD5:2490FDF58E090631AF853848E6BC0C57
                                                                                                                                                                                                                            SHA1:B5E6B7812DB469A6094318263C0DCC7DFD36686F
                                                                                                                                                                                                                            SHA-256:06B55283A4FF5BA5BAEF95985B5B54A7870DC4B724FFAABCBD5FA639E5005383
                                                                                                                                                                                                                            SHA-512:35886E2616AE1874ADB58A130B695CF81668D9A73F380297106A65DFB659411C71951CACD57A5338BAC4AF50938658852425C0B2C9BE1A4E0E9B0CED8656A46E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR.......d.............PLTE.....:.:::..:.:::.:::..f.:f:.f::f.fff..f.:f:.f::f.fff.ff:fff.:.::..f.:f.f:.:..:..O..f..f..f...:..::.:f.f..f..ff.PM..:..:..f..f.:.f.f..f...............................................?'WU....IDATx^b....`...[.;..f."5.D.,.S.(rK..9...)({.eo...,.w3;.{-.'b...i...~$.=.....D."..E.).HQD."..E.).HQDq.(.HQD."..E.).HQD."..P9.=.0..9...6...'......X0.&..".K.{.5.E..I....(.E%.P.......k.c.7.?..(..k.6.E..vwS4QDq.tY......;......KP..7<.W.+R..6Ok..?..a.M.Z....K.>.EA.A..d..<......(.30.......,..lLjS.O..>O.6..}.........,....(.1-..-.(..y..Y /.t..Z.....H...a..../.y.U.(.{..2z.0.q..br.0.Q...Y>K[...Za.....2.D.q.g..........?a5o...HH`k2...j..P#C...p,..KD.D.F!...(.:.E...Q..N....PT.x..E~....N.(GQ..u...X...(.P.W.p.".,.*E...f....(.....p..E04.b.v.E..9.f.;..*. C....z...P......|..N..i.Q,.N.(..P......%".+......kD.$....-~.Ed..Q,.N......'{o...j.....L....]....(BA.K...(..G.;..i.'z.(R.Q.."E.E.(R.Q.(.H.E."..Q.(..;......9...#G5T.."F.....Fq_7.B...p!..u2..?P..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1192
                                                                                                                                                                                                                            Entropy (8bit):5.0429353532084855
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:wF6lcF6OqwyOtqRc82FQ/XMAqIbMPW9eMcgGNPr:w4lcY5TOtMV50A+kvGNj
                                                                                                                                                                                                                            MD5:49A3A27EEFC62F9DA0558D17CD6E58C7
                                                                                                                                                                                                                            SHA1:33EAE88050B8B21019AB3D88D2F8B226EEFD65FE
                                                                                                                                                                                                                            SHA-256:981D85FF73CB6A1B336F5084AE54DC552FA163502759E10BAD9F283DD129E0AF
                                                                                                                                                                                                                            SHA-512:1BCFF9205C241E99CFF27CDEF92B773C3AC949C61D6BDEDE4C07027D45DAE903FE4909ED9A9A07FEA045F2AC1E56731BB3723EC443CC252C2E97292BC878FF8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css
                                                                                                                                                                                                                            Preview:.FooterActions-module__buttonsContainer--lkkwg,.FooterActions-module__footerContainer--Z9ixI{align-items:center;display:flex;justify-content:flex-end}.FooterActions-module__buttonsContainer--lkkwg{padding-left:0;text-align:left}.ThreadList-module__filterContainer--eNebD{margin-left:var(--base-size-24);padding-top:var(--base-size-8)}.ThreadList-module__threadContent--Ry8II{border-color:var(--borderColor-default,var(--color-border-default));border-radius:var(--borderRadius-medium);border-style:solid;border-width:thin;margin:var(--base-size-16);margin-bottom:0}.ThreadList-module__threadRow--lx6FW{padding:var(--base-size-8) var(--base-size-12)}.NotificationsSubscriptionsMenu-module__watchCounter--nAbhU{background-color:var(--buttonCounter-default-bgColor-rest,var(--color-btn-counter-bg));display:inline-block;padding:0 6px}.NotificationsSubscriptionsMenu-module__watchButton--ifxlS{height:var(--base-size-32);padding:0;width:var(--base-size-32)}.NotificationsSubscriptionsMenu-module__watchBut
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14660)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14802
                                                                                                                                                                                                                            Entropy (8bit):5.192860526555926
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:uPhW5ABx7jkqeGC9wsVzrYPx5DkhTP+rrHFoV7u+mvI///XqnUEIhd:ulteu03MZkhGrz+mvI/3K4
                                                                                                                                                                                                                            MD5:30BA1437F1E5F2721A1E6EB469C312FC
                                                                                                                                                                                                                            SHA1:6C2B88105BFCCC3C939A89AA3F188D85421847BE
                                                                                                                                                                                                                            SHA-256:1ED38964199833215C24EB6E0D9F0A59BC3B700D16BC466588556169B77766AD
                                                                                                                                                                                                                            SHA-512:9A621ECBF6729E59A07708948FA83A64B47240E824458D83F2191B2B778B1BB6446713176AABEE2BBF4C20148FDC858ACF7B3A121123DB54E629E8DA068006FB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36705)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):239324
                                                                                                                                                                                                                            Entropy (8bit):5.205223296398592
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:giww2E50duaoebvoViBocczYjuSXIcSuMX4Bb1BvXCO8:N2E5cVvQiXuX4Bb1Bf8
                                                                                                                                                                                                                            MD5:96F6CDF08A9B183112226D76D467E025
                                                                                                                                                                                                                            SHA1:8CE7F5214A15E24E536CACC253BB0D816CE7F24C
                                                                                                                                                                                                                            SHA-256:3F69CEC889CFFB7CDBF6D8471C778A6CE6D2BA4C8D145EB5CC3313C2532C301F
                                                                                                                                                                                                                            SHA-512:78CDD299E3AB6BCA8D10A4F8EF6AC2252D6EA7F7D27502C9D55D815D03DC8497017FB9B5168F0718E4FBF1795E06AEA995F4C62C103E746E84DE6CDB18F39415
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/behaviors-78cdd299e3ab.js
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{13542:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f;var h,p,g=n(57765),b=n(97797);(0,b.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,b.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var y=n(13937);(0,y.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,b.h)(e,"page:loaded")});var v=n(51848),w=n(97156);let{getItem:S}=(0,n(74572).A)("localStorage");(0,b.on)("click","[data-analytics-event]",e=>{if(w.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9584
                                                                                                                                                                                                                            Entropy (8bit):5.215685993493463
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:TYtHD8XW+0RC1hKvjV5wb3PRzR63v6R+z5tuBUD+5mnDzc/tWuplJ6U:TiHD8XW9RQKk7RzRIv6R+z5tmUqAklWy
                                                                                                                                                                                                                            MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                                                            SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                                                            SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                                                            SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (55027)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):55085
                                                                                                                                                                                                                            Entropy (8bit):4.950526118136656
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:d7YE9KmhOXNCOWOAOoO9OoOhiW56FN4N+2aKjvkSF5aRK/:d7YENO2HYW
                                                                                                                                                                                                                            MD5:CF310DE9730BF13E33E309A92ECF4624
                                                                                                                                                                                                                            SHA1:D17BCEDBF88E56BB17C9E75D489795719458D092
                                                                                                                                                                                                                            SHA-256:89648EEB3257C6848E1D226CE8795617DA65772DC30EE0226F903B89061DD1B0
                                                                                                                                                                                                                            SHA-512:D4C828D50B5E1F8103937AFD26492C1679B86AB78F4E9A657F8D9A890A763EF9880D84A9C22CAAE46702FBD399CDA5A2D73D83FD2333ED4D8749E61AE2BDCA8B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/element-registry-d4c828d50b5e.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,s,t)=>{var _=t(39595);(0,_.Se)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"),t.e("ui_packages_failbot_failbot_ts"),t.e("node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-b6d924")]).then(t.bind(t,60806))),(0,_.Se)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,50734))),(0,_.Se)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8332)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8430
                                                                                                                                                                                                                            Entropy (8bit):5.21600970282176
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:p3r/dicj0bahzv2Ql0q7jBwC9MxpEnLh0pqEsvb8Sw0+oqnUWccg:RrFim0mxv2eRjCC90pEnLh0pqEsvjqn+
                                                                                                                                                                                                                            MD5:56F070CB836A9F12B9D83B2202FF0348
                                                                                                                                                                                                                            SHA1:4D234BEDDF1670C0004899D3FD820637DA930B75
                                                                                                                                                                                                                            SHA-256:5864E185893BD4FC5C778381678AED8BEF277AA798B3236850D1FAB2A8189451
                                                                                                                                                                                                                            SHA-512:EBA7EE3409F25950A33DD46B1BD7E528175BC89EA15F4B51461DBD0DE6DA4BB5087BCCECEFBB1F9FC06BC8323AB6F4A6A4E2471CB551F0864A1915444F909E80
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-eba7ee3409f2.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_webauthn-get-element_ts"],{78350:(e,t,n)=>{n.d(t,{Cy:()=>o,K3:()=>h,Z8:()=>u,k_:()=>a,lK:()=>c,m$:()=>s});var i=n(41695);function r(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:n}))}function a(e,t){t&&(function(e,t){if(!(e instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLFormElement.");if(!(t instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,i.A)(t)),r(e,"submit",!0)&&e.submit()}function s(e,t){if("boolean"==typeof t){if(e instanceof HTMLInputElement)e.checked=t;else throw TypeError("only checkboxes can be set to boolean value")}else{if("checkbox"===e.type)throw TypeError("checkbox can't be set
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13522)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13664
                                                                                                                                                                                                                            Entropy (8bit):5.3471893471671565
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:VOVH/ssNMQTjfnZfkAs936DJHPxDPhQFlvRM:iGQTrZk1UpP+0
                                                                                                                                                                                                                            MD5:E3B4C4C1C984D5533758318F4C55A2B4
                                                                                                                                                                                                                            SHA1:F8151B35DB939D39EE824E54312077443ACEA07B
                                                                                                                                                                                                                            SHA-256:BA114C58445B50996C2E42CC9C4E777F920B4CE9591C37DAF3D4FFC676027FC8
                                                                                                                                                                                                                            SHA-512:03EBA6EF693310EED415309F05D3BE28F20B8429EB59C4B011170710539CBEDBD016A1F400AE8C440B5CB2633817AFA3E72AC4C19E92433B6651ACA35BA41962
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let e=this.input;e&&(e.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24232)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26508
                                                                                                                                                                                                                            Entropy (8bit):5.460755104648288
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:VjbWN4kAGEIBSqS+mlUiuLhlRj2dHGAdil4ZLFtnyUHjWRIbdXxVDj+29WYVg8mL:Vj6N4kAhITZlRadHil4ZLFtnyUHjWRIO
                                                                                                                                                                                                                            MD5:896D45DA47A32F17F2F9B350410D86FE
                                                                                                                                                                                                                            SHA1:13AA52DE74330CDBBF5657A298F93FFC46EF411C
                                                                                                                                                                                                                            SHA-256:F95458F0E335750DB2EA56F2E5A353E2AD8AE6E7E36BC0E717C5C768ACD7FE2B
                                                                                                                                                                                                                            SHA-512:53781CBC550F5E6B4BCEE8AD28578AE69CF5FDEC325C8976ED47227E6B30395D21E24513F3500CDAD7CC7CA0CBC95AC7107913413A36954E4DD259E233F9D1CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):276914
                                                                                                                                                                                                                            Entropy (8bit):5.607520407322051
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:Vo7KG3+NKa2Bmw1pD5372CnIgqVlFlr1gW:27xSKa2eF9X
                                                                                                                                                                                                                            MD5:21B698D66DFD37906F288D984674242C
                                                                                                                                                                                                                            SHA1:2FC44E7367BD77C8853E79791D130F29D8CD2DBA
                                                                                                                                                                                                                            SHA-256:A3694F1DFC36C46747760E27D21742B8ACFD0D304268B04C171731A978615C9F
                                                                                                                                                                                                                            SHA-512:3BCDE1CC4F403B33BDB564921AC3E4E5E968E3CE5443DF0B29B64E7CDD188DD1765C04CDFF560565F5E1E2A71A2F123ECD5CF71FD703A7F7050D63D52FFA8BD8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1168)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1269
                                                                                                                                                                                                                            Entropy (8bit):5.252001597493525
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:X5YJQxFhRbYRzQYRItsEy+qFlYK+nYRO0YRZeR/AZimy4imDF/YR5YR0YRObv:X51T/sElqvYK+hZid4iywv
                                                                                                                                                                                                                            MD5:640E4E474B52D416DE42C7EA35E0B0EE
                                                                                                                                                                                                                            SHA1:27EF678AFDEE155D46799A2FA197939F6B63FEFC
                                                                                                                                                                                                                            SHA-256:50781F7F8325C8C6D3DF4712B2128577B8897A3BB107BFFAD18660D1D53DD4F1
                                                                                                                                                                                                                            SHA-512:1077A1578034EE931771E0662D653A656791D73B37DCD95F099BAECBB505B3ECF3E42B34532F3D5E0D99AD12BFD57631BDA2C61E677E233AD092A6F61C2DF8E8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{27604:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>ToggleSwitchElement});var s=i(39595);function c(e,t,i,s){var c,r=arguments.length,l=r<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,i,s);else for(var h=e.length-1;h>=0;h--)(c=e[h])&&(l=(r<3?c(l):r>3?c(t,i,l):c(t,i))||l);return r>3&&l&&Object.defineProperty(t,i,l),l}let ToggleSwitchElement=class ToggleSwitchElement extends HTMLElement{toggle(){this.isOn()?this.turnOff():this.turnOn()}turnOn(){this.isDisabled()||(this.switch.setAttribute("aria-checked","true"),this.classList.add("ToggleSwitch--checked"))}turnOff(){this.isDisabled()||(this.switch.setAttribute("aria-checked","false"),this.classList.remove("ToggleSwitch--checked"))}isOn(){return"true"===this.switch.getAttribute("aria-checked")}isDisabled(){r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25926)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):27733
                                                                                                                                                                                                                            Entropy (8bit):5.162359233249878
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:5qM3T6uPis1baKqMap/VUh8IWkdmEFduqL/viFPn:t3T6uj1bHuNUh8IWkdBFHLiFPn
                                                                                                                                                                                                                            MD5:258380DA1A63E30CEF0CF21E4596AFEE
                                                                                                                                                                                                                            SHA1:90D8EA4F592A983C438FC4B29DF59B9A3557C05A
                                                                                                                                                                                                                            SHA-256:E73FCCAAF23D54892DBBC7898C83821535D0E92C261022920DAB25BB6B683D20
                                                                                                                                                                                                                            SHA-512:A57A4C842E6F816D5E4EA72D9FBF04CA3CBF8B5CD0CCBA6B1AA10AFB430D31FE7E554537891E8E9AB39C19BBBB78B892CFDA3EDED4A449B1472D808335C945E8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-f60689","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):958
                                                                                                                                                                                                                            Entropy (8bit):7.658357792937225
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:27/6nG9HpUcY59W8qxAkNf3RHOjfHNHUMo4fuec:27/6n6HpUD9Y6kDHGZoEuz
                                                                                                                                                                                                                            MD5:346E09471362F2907510A31812129CD2
                                                                                                                                                                                                                            SHA1:323B99430DD424604AE57A19A91F25376E209759
                                                                                                                                                                                                                            SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                                                                                                                                                                                                            SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/favicons/favicon.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14426
                                                                                                                                                                                                                            Entropy (8bit):7.9795666146409525
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:7ds+UWWRuWf5kTqhc+Ci2EeUIWDA8uDAHGUkNW53kq4u/F7vlg+XEgoZib8EbYFB:7q+RWxf5q4R24IDOZ424hZ+8xQaFH
                                                                                                                                                                                                                            MD5:603ACD083C6E628CDA0184B6B0FCEF21
                                                                                                                                                                                                                            SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                                                                                                                                                                                                                            SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                                                                                                                                                                                                                            SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25926)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):27733
                                                                                                                                                                                                                            Entropy (8bit):5.162359233249878
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:5qM3T6uPis1baKqMap/VUh8IWkdmEFduqL/viFPn:t3T6uj1bHuNUh8IWkdBFHLiFPn
                                                                                                                                                                                                                            MD5:258380DA1A63E30CEF0CF21E4596AFEE
                                                                                                                                                                                                                            SHA1:90D8EA4F592A983C438FC4B29DF59B9A3557C05A
                                                                                                                                                                                                                            SHA-256:E73FCCAAF23D54892DBBC7898C83821535D0E92C261022920DAB25BB6B683D20
                                                                                                                                                                                                                            SHA-512:A57A4C842E6F816D5E4EA72D9FBF04CA3CBF8B5CD0CCBA6B1AA10AFB430D31FE7E554537891E8E9AB39C19BBBB78B892CFDA3EDED4A449B1472D808335C945E8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-f60689","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43857)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):43957
                                                                                                                                                                                                                            Entropy (8bit):5.457607495866359
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:Erc6kbOXguA0Wpa2oiH9/cJmE2kI5ARfSeogIl8cTPiPU6rVr/uQGuOEArzPaV:iU30JmEbI5ARfSeog88cTPiPpROEArzq
                                                                                                                                                                                                                            MD5:4A5E7949868C2260AD2F9FA5FA4DFA1B
                                                                                                                                                                                                                            SHA1:132F7B656C1E7E9573C630CC6291FB80B1EFCF93
                                                                                                                                                                                                                            SHA-256:71C39C4324ADD98DF4DE3A266A860979206F1D3D24EFF03BC4EA628BC9BF81FD
                                                                                                                                                                                                                            SHA-512:D06D275CBDDC47AD88CA391322EE6DB8163181415296549486E80E1F53F2E84B24E6853051901D79733743847EDB0181F96BDE425DD635D5283DC8AD73778B25
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{95672:e=>{var o;window,o=function(){return function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o||4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,(function(o){return e[o]}).bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=functi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):479
                                                                                                                                                                                                                            Entropy (8bit):7.43896589749019
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:6v/7MsZ8M7mSmlEgGkl1SHvtoI5K0ZSlwwNgJB2vcV+F0Ocm3r:C7iShX+uVoI5KgQbcIF0OcC
                                                                                                                                                                                                                            MD5:E62C9EC2A784732F9F4AA9E1D8FA3F5E
                                                                                                                                                                                                                            SHA1:3E53346820F135C3917920EE671A91DE2277B9DF
                                                                                                                                                                                                                            SHA-256:62B5AA21D14491FD18039248775034588044F042154C6F4D2C5A78FB8AE12C28
                                                                                                                                                                                                                            SHA-512:D2433628A595D883270361A860461FDE76CD35911A9D1E00CA7A473B98A40034DDCF7F06B4A0660F7099618EB92D4B782D71C13FE91EDBA8EBBAB27A4D0585BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/content/images/tick.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....IDAT8..Q/Bq..s...(.L.X...9:.....TJU........a6.....|...M[.....w..}...>....?O....@..\.q...f..7...w.B.s.*.V...u`......CP.2_..Gb.j-o:4`...G...!.KP..R.O.+.....*V....".LF....qT2Z@%-..Yi.......6.~..,.w_..QL<8.ni u.F...T.b......e<.a&2.]P.%...K..=......8.m.Q2&...yT...Nt....X..1..?l.........;+....]..B[.8i..Q.3...{;........8........E+....m..v....Z.. .b"k...$..*..Y..Y..j#...p$..U..~.R....[.%;.O.@`...Y.i......<..v.....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (8584)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8682
                                                                                                                                                                                                                            Entropy (8bit):5.207618168037227
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:XTOM88FyBxOULECr0i4TqBCGU/26pMDpz:XTOIFyBbVtp8ilz
                                                                                                                                                                                                                            MD5:1072272A66B178EA771C9B252CAE9B22
                                                                                                                                                                                                                            SHA1:DB78ECBA85796014936694873839EE7882C6B5B0
                                                                                                                                                                                                                            SHA-256:2F6FAABB48FE1C1D6FD8E393790E7C83C0E6A26A395E065137BD5F6341F9E7C6
                                                                                                                                                                                                                            SHA-512:331BB20AC2EB45A11D8AD2282C7C456E1F4769C21173A2DB152329FAB758E23106071E742058DF002AB1213154D9D52CCBF6A9DF2C3A3A1ED8C777C4EEB20BC4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-331bb20ac2eb.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ghcc-consent-element_ghcc-consent-element_ts"],{43065:(e,o,t)=>{let n;t.d(o,{WP:()=>u,RW:()=>C,wb:()=>g,_S:()=>p,Jc:()=>m,aq:()=>y,Gp:()=>h,bG:()=>v});var i,r,a=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(i||(i={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(r||(r={}));let s="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",c=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience, and for a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16651)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):33292
                                                                                                                                                                                                                            Entropy (8bit):5.526889302429086
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:rBOXQkuhGoqlDf0qCPY/qBYcjg3y4MN1DfODqstkLKRlnIPlMtBmN:FOjuQfnCfBYeg3rDqmkLKRlnIP0i
                                                                                                                                                                                                                            MD5:DC3E123EB0F16A39296348AAE0171646
                                                                                                                                                                                                                            SHA1:4FC2EA89E55CE26B43DB9799652E05FED2683B60
                                                                                                                                                                                                                            SHA-256:1464BFC1E84F4C73FCC8C6C9C831D3F18C33D933AD077891502724EF9B8666DD
                                                                                                                                                                                                                            SHA-512:1851ACD376FFFA12E954CE15D54BE177A18A0E74151F5113F0CE1413766AB64697914D973EB087BF49BF4D22FDC9BB0F52748B8B1556F7319B287A2BFC2DBB64
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4241)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5050
                                                                                                                                                                                                                            Entropy (8bit):5.445883165597172
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:cfneqq7X73mddJR88td/vhoJbkVY9NSrRMUbqW26Vg90T3x:cf5QriJi8r/+JbnNEZqt90zx
                                                                                                                                                                                                                            MD5:0D8160C8E32D4C5CBFAEDC27B0B1D7EC
                                                                                                                                                                                                                            SHA1:AFAC4A9C7A2B5E5F8C5D598E496A8A5161D5B5D5
                                                                                                                                                                                                                            SHA-256:9808FF340F83C9B83FDE76D5128AC21E185BC781C589A984D408DFFA7842ADA1
                                                                                                                                                                                                                            SHA-512:D0410C4D2A743FAC1117FF4CDDD5CD89780E040E0258ABF9C01B799A8ACC21C57FD5AE44D57B8533EA2BD9868E477EFDC6B5A7EC26C6A8A0AEC2F4BFCAA81003
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{"use strict";var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){o.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),r(31196),r(59136),r(48359);var n=r(6440),a=r(2240);let s="default";n.wA.createPolicy(s,{createHTML:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!0,fallbackOnError:!0}),createScript:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0}),createScriptURL:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0})});var c=r(97564),l=r(30138);r(24620),(0,l.Bb)(),"undefined"!=typeof document&&(()=>{if((0,c.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11533)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11676
                                                                                                                                                                                                                            Entropy (8bit):5.22825491629773
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:5TLt/MPHQGwYE7NHe/GrLB/FKcynzJ2Cus4gtYQbtmKyjwDYf7tGhoDwNqkZ1t:n0dE7NHeurLB/wcyzJ2C0sbkKqaYf59g
                                                                                                                                                                                                                            MD5:57ADE457A2DB48CE3827ACACA61735C3
                                                                                                                                                                                                                            SHA1:FA201F97596C327AC68BF39600E91F3EDCED1368
                                                                                                                                                                                                                            SHA-256:6E2D6A3EFF85E0161488A91B33EC517D2AA727580A74BE88666B47A0B4459A71
                                                                                                                                                                                                                            SHA-512:BF7E5A3732FD2F07F6B274BEB43D15397F077FC66BEEDE98F59A295819DFD2814C935729244FD1EAA99A6788810B64CC00E57C846F3B0C02FA6AC514FFD2A3B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (8584)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8682
                                                                                                                                                                                                                            Entropy (8bit):5.207618168037227
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:XTOM88FyBxOULECr0i4TqBCGU/26pMDpz:XTOIFyBbVtp8ilz
                                                                                                                                                                                                                            MD5:1072272A66B178EA771C9B252CAE9B22
                                                                                                                                                                                                                            SHA1:DB78ECBA85796014936694873839EE7882C6B5B0
                                                                                                                                                                                                                            SHA-256:2F6FAABB48FE1C1D6FD8E393790E7C83C0E6A26A395E065137BD5F6341F9E7C6
                                                                                                                                                                                                                            SHA-512:331BB20AC2EB45A11D8AD2282C7C456E1F4769C21173A2DB152329FAB758E23106071E742058DF002AB1213154D9D52CCBF6A9DF2C3A3A1ED8C777C4EEB20BC4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ghcc-consent-element_ghcc-consent-element_ts"],{43065:(e,o,t)=>{let n;t.d(o,{WP:()=>u,RW:()=>C,wb:()=>g,_S:()=>p,Jc:()=>m,aq:()=>y,Gp:()=>h,bG:()=>v});var i,r,a=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(i||(i={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(r||(r={}));let s="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",c=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience, and for a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):117725
                                                                                                                                                                                                                            Entropy (8bit):5.0248151941360595
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:EhsU5gdwX4gVRr6xDRcLXQmX0wyPV4xaAU4/tW4FN1vMUrOejH4vMtceNvR/x:8gdJpYtW2hH4UtcK
                                                                                                                                                                                                                            MD5:B68742EB9DA1EDAE8072FDC374E26322
                                                                                                                                                                                                                            SHA1:3EF08595286E41B825C61194B95D7A279279B99C
                                                                                                                                                                                                                            SHA-256:1771F04E7733639B57A3CA852D986DF4A2239167C605AF541A0582AA88D45335
                                                                                                                                                                                                                            SHA-512:D1E3B63864F7A914E9695EBE4486AFBD9928AD19D7F8EE2F04D6529B2C2ECF06CEDEA4B37E37F6AA879A8471F5A6DF19367C0AE31D119BB92B7CC936E631A995
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/github-d1e3b63864f7.css
                                                                                                                                                                                                                            Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:var(--base-size-24);margin:var(--base-size-8) 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:var(--base-size-4);margin-left:calc(var(--base-size-24)*-1);color:var(--fgColor-muted)}.hanging-icon-list .octicon-check{color:var(--fgColor-success)}.hanging-icon-list .octicon-x{color:var(--fgColor-danger)}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:var(--base-size-8)}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:var(--base-size-4)}.integrations-install-target .octicon-lock{color:var(--fgColor-attention)}.integrations-install-target
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12557)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12699
                                                                                                                                                                                                                            Entropy (8bit):5.3104514856654665
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:2iUSYH/1fR3J6nOMSVZPNGoyGZ82ce/bc895tbsMInVvzgj+IeiG4nT3+h/iq:tv+PuRefto/vzgVeiG4nTOh
                                                                                                                                                                                                                            MD5:B984696210A2C3F1453AA68BC3968CFC
                                                                                                                                                                                                                            SHA1:CEE0B717B546322023326C967463CB85C1EE3E72
                                                                                                                                                                                                                            SHA-256:B1A8EAE7C45252F27BB068D7DB3D9ECC7C493CC746F05523AE86A71C766E7EDA
                                                                                                                                                                                                                            SHA-512:67856AD29BAE3587BF500A15AF63375A25B83BB3FD3DEA57DFB135C720E4885014EAFFB6065F991844D8F09B0CB2606266537068CBA0D90C10D3F0B0CE378A7A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var o=t.top,l=t.left,a=n.getBoundingClientRect(),u=a.top,c=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function o(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):601
                                                                                                                                                                                                                            Entropy (8bit):7.592539647098207
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:6v/7gqeNMyrTiEorocA88O1h2x8A8em1OczpWodsR54jOaEpZhLOfNqczwCB:84MyrTiEkXj8ycKA8epUwoO54KaAr8/3
                                                                                                                                                                                                                            MD5:2C5E7BAE3A3E5F4E7AF847FC494C83AA
                                                                                                                                                                                                                            SHA1:EA6B86F42170F8B841015578BDBAAA6AA2CD07D3
                                                                                                                                                                                                                            SHA-256:25E8AA13936407F1B2783C3A3FD178025C704EDFFFF413BC78E212998222E09A
                                                                                                                                                                                                                            SHA-512:E17F8FADCC91A95755CE70FD0DA3FDE969258A25BE07A7D32DB5800B059A23A46CFA62719BD1C79ADEF062F1254486B4ACEEAFF3703BE38669CB97E79704C27E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR................a... IDAT8...ORQ..][.Y...\...i.*S.._b..).......Pb...$}....4..\...%.I...........<.{{..\..+........w........6........He....../....jk...r.si~..?._1r.......-H..;....y>.....WN...k.........z&.....y......f.......3.EQ...fA..x........H.P..@.mD............uV.WE=.Ev..;9.f.t....GS..8>..O.4,...:2d....n@I.hrF/.%.......4G..4`s.Kv`+A.-........U..Z(.$..&.(..+.v..f|......v.W.nh.*@cT..PX.p.../..5._,"..1...y..6.Swh.W.5..>.....&..2.......,..qb..``.{.zy.@.%.m.h......8|fl..m`.}./~.%..9..|.......m.T.[@.4.SX.i...c_z....F...:..L{..l..M..1^.~.r.........IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4810)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9595
                                                                                                                                                                                                                            Entropy (8bit):5.175527217503369
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:FXk3yeIPiCQ26YqdjhdFPWB/r0DXPfZU5qoP94R69tPw3xMsJW3re6l:F0VINQ26Yqdjhdk9kMPEGskl
                                                                                                                                                                                                                            MD5:3201055AFC7907CBCA6E73C96DF9EDA7
                                                                                                                                                                                                                            SHA1:E5F692C3EBA8D70FB452D42F692F975ADB5ED87C
                                                                                                                                                                                                                            SHA-256:AEBF4FEE934E20347FEC725C1F24B5971D6ACDBDBAD95328792C4FE2591F7E87
                                                                                                                                                                                                                            SHA-512:AFF936E590ED5A55F12724DEA2C9E8D5CB60D3C13AEB51E12973151CE54111E1CF9538BB9A567B1241C62ACE7B8A06409DD26338F56512350BFC65697639A23A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-aff936e590ed.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):829
                                                                                                                                                                                                                            Entropy (8bit):5.417136971827594
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:4Hks6q5/Jz2pRNrBZJuvu8goqc0ioNhc+CL4+mI:2hz2bNrVENtmN+xE+j
                                                                                                                                                                                                                            MD5:CBDDF94ED2312F472372A7F82945E923
                                                                                                                                                                                                                            SHA1:DFFB2A5EEE59A72DD7536A8A035A1C9BED34C209
                                                                                                                                                                                                                            SHA-256:C1D53F986D794139E6FB9E485CDE39D716F59447F9E13B8D6A51BC486A619BAE
                                                                                                                                                                                                                            SHA-512:6FCBE36E8628BC9DAF1AD410734FE7CB8919FA02D89C3D40ABF2A04B60DE8D65F6615F24DF7ABA70AE4547FC505302FC537B97E759931199CB9AE11B38B60A78
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="g6GE432QnfXYv5v9EOjXfQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728577427672');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10030)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10113
                                                                                                                                                                                                                            Entropy (8bit):5.204051535974261
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:bD+N1o/WqE1cdbV5vRmG2rDomyToWzSM4upzG9V4E69DEwHx:X8qE1cdbHvRmG9/xzSMFpzG9mE6pEwR
                                                                                                                                                                                                                            MD5:1EB64F6CEB00AA312E65AA7933353945
                                                                                                                                                                                                                            SHA1:B982EAB4BCD320B994FFF9F28B2EFB49DBBCC080
                                                                                                                                                                                                                            SHA-256:C758400E596D7B029C2F8CE60335349AB1C11F1EF0A0845935A221A03A07E9D7
                                                                                                                                                                                                                            SHA-512:00DF584D9E79169FB0674E21A5EAF54298124D08999B069CB2475E2F1AF3486E343342F04C84F2937447CDD3B1A360585CF6AFEDE8AC3A9A9A2F4D679971E088
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var s=i(50736),r=i(79049),n=i(39595),h=i(80590);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(h=(n<3?r(h):n>3?r(t,i,h):r(t,i))||h);return n>3&&h&&Object.defineProperty(t,i,h),h}let o=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?s._.Branch:s._.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.ca
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (38650), with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):185218
                                                                                                                                                                                                                            Entropy (8bit):5.21844008992324
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:9lrnl+Uf8l7xw/o1wIuiHlncm28lDbzzPusuq49+ECfZ9uH:9Fl+28lRcqGsuq4pH
                                                                                                                                                                                                                            MD5:F64D0C782C2415965AAFA34AC22C3D37
                                                                                                                                                                                                                            SHA1:CBA32CBB33EC69B3E9E76D3BD5ADF30728CD0EBB
                                                                                                                                                                                                                            SHA-256:4041E3A7999E26187A7005650861EA81B8B70746B35C50127F7F142D527E0DAC
                                                                                                                                                                                                                            SHA-512:0193BB10110EA6381B24D94D2D8CC50F37B29240A8046995B1754DB6DF53DC96180ADD1BCD87FD2276037EB771B7F3DACA7D884E9FF559107B8BB11347A2870A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/content/styles/bundle-common?v=YoV7zF4FphgGEnugNXUKWuVJ3PxlOnVhxK54pyuQwXA1
                                                                                                                                                                                                                            Preview:/*!.. * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.4.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.4.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9454)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9596
                                                                                                                                                                                                                            Entropy (8bit):5.111640373972624
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:G/IV2q4eyM4WnK7i+wR8cozAUI8QK4Tint:G/3U4WnP+wiGUI5O
                                                                                                                                                                                                                            MD5:047D853FEC811D81D3C1C8EC87F9B472
                                                                                                                                                                                                                            SHA1:A35D29910FBCA71733D28E49600A4D07CB72326A
                                                                                                                                                                                                                            SHA-256:AD73313E109C376D8D299713E3D5C16844F4FA717EFEC02C2C7D35F86840FFFA
                                                                                                                                                                                                                            SHA-512:E6893DB9C19EECE62F53B50247B78B68B30BF4E2AF9624F302551AC10D3E9D49CDDC2F1097D7887AE525C2F58CF6A89ECEC3872495803F4A4F78A496AF5F3C40
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];var i=n(36301);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.y)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...function(){let e={};try{for(let[t,n]of new URLSearchParams(window.location.search)){let i=t.toLowerCase();r.includes(i)&&(e[i]=n)}return e}catch(e){return{}}}(),...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.createEvent(t),type:e};this.send({events:[n]})}send({page_views:e,events:t}){let n=JSON.stringify({client_id
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13280
                                                                                                                                                                                                                            Entropy (8bit):5.378874774488418
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:guNUZbzjKoRDgo8P5MQzSwTVlDr7N0mSNeAPtyq86/Wt1E8FAo7n6vDZ:lGB9Ngo8WoTVF7N0K6W9FDn6F
                                                                                                                                                                                                                            MD5:B36809A997CE5E5AD8B0B4F661CE60D1
                                                                                                                                                                                                                            SHA1:FFF11CFD01B744A770DE926E13DDE8F546E565E7
                                                                                                                                                                                                                            SHA-256:687890A8B37083FCBD85FE5FCD960A6D80378B01A5F86287F207BB7C807B5EE8
                                                                                                                                                                                                                            SHA-512:0E07CC183EED2B6D1302E51254F6B4F204A920873DADD83581483D52BF9A2E6537EBBB0417EB04567411DAC64232653A0D046ABF2C31C4809BC72FC6603B0749
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (55027)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):55085
                                                                                                                                                                                                                            Entropy (8bit):4.950526118136656
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:d7YE9KmhOXNCOWOAOoO9OoOhiW56FN4N+2aKjvkSF5aRK/:d7YENO2HYW
                                                                                                                                                                                                                            MD5:CF310DE9730BF13E33E309A92ECF4624
                                                                                                                                                                                                                            SHA1:D17BCEDBF88E56BB17C9E75D489795719458D092
                                                                                                                                                                                                                            SHA-256:89648EEB3257C6848E1D226CE8795617DA65772DC30EE0226F903B89061DD1B0
                                                                                                                                                                                                                            SHA-512:D4C828D50B5E1F8103937AFD26492C1679B86AB78F4E9A657F8D9A890A763EF9880D84A9C22CAAE46702FBD399CDA5A2D73D83FD2333ED4D8749E61AE2BDCA8B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,s,t)=>{var _=t(39595);(0,_.Se)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"),t.e("ui_packages_failbot_failbot_ts"),t.e("node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-b6d924")]).then(t.bind(t,60806))),(0,_.Se)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,50734))),(0,_.Se)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14660)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14802
                                                                                                                                                                                                                            Entropy (8bit):5.192860526555926
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:uPhW5ABx7jkqeGC9wsVzrYPx5DkhTP+rrHFoV7u+mvI///XqnUEIhd:ulteu03MZkhGrz+mvI/3K4
                                                                                                                                                                                                                            MD5:30BA1437F1E5F2721A1E6EB469C312FC
                                                                                                                                                                                                                            SHA1:6C2B88105BFCCC3C939A89AA3F188D85421847BE
                                                                                                                                                                                                                            SHA-256:1ED38964199833215C24EB6E0D9F0A59BC3B700D16BC466588556169B77766AD
                                                                                                                                                                                                                            SHA-512:9A621ECBF6729E59A07708948FA83A64B47240E824458D83F2191B2B778B1BB6446713176AABEE2BBF4C20148FDC858ACF7B3A121123DB54E629E8DA068006FB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46193)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):633626
                                                                                                                                                                                                                            Entropy (8bit):5.350224076865052
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:psGz3zZVW4boWZQP1PNjqj3X/zYcgdfkrdG0b+hpVTW7srp7Al1RZdd8V:mGz3zZVW4boWZQ9PNjAX/zYcgdfkrdGt
                                                                                                                                                                                                                            MD5:201B2BF11BEEEA6C83D7E3375EAA35BE
                                                                                                                                                                                                                            SHA1:7D56C6825A64D21BD6FCD0C9A0528C757BC553B6
                                                                                                                                                                                                                            SHA-256:73DC5B1019BED543FF36AA2271D4D5D241EA541444A9EE725B1538F9F182922E
                                                                                                                                                                                                                            SHA-512:C2ABD9301D38D4AD049FF405464E611701888F72EFE981A33B78ADAEE91043E53156ED993AA73F24A05EEA5CFAADEAFF72946931EE60D363725C02A078910627
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/primer-react-c2abd9301d38.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{97301:(e,r,o)=>{o.d(r,{d:()=>t});let t=o(96540).createContext({})},84072:(e,r,o)=>{o.d(r,{c:()=>c});var t=o(96540),a=o(75177),n=o(59299),l=o(14744),i=o.n(l);let c=({sx:e={}})=>t.createElement(a.A,{as:"li","aria-hidden":"true",sx:i()({height:1,backgroundColor:"actionListItem.inlineDivider",marginTop:e=>`calc(${(0,n.Jt)("space.2")(e)} - 1px)`,marginBottom:2,listStyle:"none"},e),"data-component":"ActionList.Divider"});c.displayName="Divider"},16823:(e,r,o)=>{o.d(r,{l:()=>en});var t=o(96540),a=o(38267),n=o(44999),l=o(97301),i=o(44683),c=o(24021),d=o(14744),s=o.n(d),g=o(69676),b=o(64515),u=o(84217);let f=t.createContext({}),h=(e,r,o)=>r?{color:"primer.fg.disabled",iconColor:"primer.fg.disabled",annotationColor:"primer.fg.disabled"}:o?{color:"fg.muted",iconColor:"fg.muted",annotationColor:"fg.muted"}:"danger"===e?{color:"danger.fg",iconColor:"danger.fg",annotationColor:"fg.muted",hoverColor:"actionList
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9509)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18233
                                                                                                                                                                                                                            Entropy (8bit):5.38358181543288
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:0dJdWEpGyf2gLoXnmmmgHKhAJHas4yGN+8NQy/M5F1I4nJb9KUdg:iWEpGyf2gLoXNmgqZs4TRNQyeF1I4Jb0
                                                                                                                                                                                                                            MD5:E26B7D5406A2FFD2CEBB7069E6D8205A
                                                                                                                                                                                                                            SHA1:0AE2C5125267B01C95F090ADA0661646BBE9FC54
                                                                                                                                                                                                                            SHA-256:52A2E372D0D91574009C664F146ED4D3506F4D8F2AE6CB749049A17DAF769702
                                                                                                                                                                                                                            SHA-512:6FAACEDF87FE21F4F90AAC47A9A1369FE87E2638D9E227441078D0E9815250D2253CCB5926A42AA22D387CD630C98107F998BE8FEABE76B32F6054F38DBBC4ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):107092
                                                                                                                                                                                                                            Entropy (8bit):5.585624886805756
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:AwCpZQzWeMczK6XHkvo3y3myeC88p5B/biKx0lDO6aemA53U:cZQKeM4MsX45h+p53U
                                                                                                                                                                                                                            MD5:034DD7B149BB8400DDE4169D176FA331
                                                                                                                                                                                                                            SHA1:508D71646A38D5E0DC73B327B135878BEDA77D45
                                                                                                                                                                                                                            SHA-256:BCD36B755127F5715818014AC97B502949648944ECED8CCD597EDC174AF2BFF8
                                                                                                                                                                                                                            SHA-512:56D525B61E12AE945D6C93B103CE65FA79279F80402E5680249CDF60C02A8CAE12A997C40EF7CFAFCC8F6C698D1E8923BBCFAAB82B507B5B050E91963047B043
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26523)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28288
                                                                                                                                                                                                                            Entropy (8bit):5.161980890735309
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:2Y11tRI/sygMC+jM8yf4ZBRjBJVeUe2ZLJcHiEKHWoVRCr2nnPt:2Y1Gs0yf2AK3cHiEKHWoVRhnnPt
                                                                                                                                                                                                                            MD5:99E1C8199A4C31371A8F6F3CF6A6B183
                                                                                                                                                                                                                            SHA1:352C7170FA0D15990D3C2C937CD2C62FA8FA528A
                                                                                                                                                                                                                            SHA-256:45C703E6CE881BB87C46BA4B0EA06C6EBCC93ECA6761AEEBEAE5A319923A242C
                                                                                                                                                                                                                            SHA-512:90C1B002FEC5454FB4EF66C43B47475820D89B38CBA50C9800291EE24F4BEFE854429F7F92AAC4E3CA560A3DAD730C91FD3B534F4829D3FA227C8AA5A03F92F7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_select-panel-element_ts"],{23682:(e,t,i)=>{i.r(t),i.d(t,{SelectPanelExperimentalElement:()=>SelectPanelExperimentalElement});var n,s,r=i(69676),l=i(39595),a=i(7572);function o(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function h(e,t,i){if(!t.has(e))throw TypeError("attempted to "+i+" private field on non-instance");return t.get(e)}function c(e,t){var i=h(e,t,"get");return i.get?i.get.call(e):i.value}function u(e,t,i){o(e,t),t.set(e,i)}function d(e,t,i){var n=h(e,t,"set");return!function(e,t,i){if(t.set)t.set.call(e,i);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=i}}(e,n,i),i}function m(e,t,i){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return i}function p(e,t){o(e,t),t.add(e)}function f(e,t,i,n){var s,r=arguments.length,l=r<3?t:null===n?n=Object
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16023
                                                                                                                                                                                                                            Entropy (8bit):5.315033994041752
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1O205atLCX47rjr/FaGxbHj29UzgEqGhikwYzP:1O205WLw4///Fhxbq9UzgE9gkwYzP
                                                                                                                                                                                                                            MD5:B4DE96241178473D9F682DEA5A92E41B
                                                                                                                                                                                                                            SHA1:E274C147C9BCB636B3BF4F9DF1ACFBADA27D8A90
                                                                                                                                                                                                                            SHA-256:C823056C4E37D95CDEE809F535000BB37B9C8D956AB0410C98A6F4A8FAB4F47F
                                                                                                                                                                                                                            SHA-512:CE7225A304C5935FA3FDAB2E736D9738651ED0FA6F4503BB65DEAEE022BC03C3033170D53ADC2C1A77C88904EA14A9603519B87990F04E47885209A53C893056
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14108)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14250
                                                                                                                                                                                                                            Entropy (8bit):5.220567117529389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:KmlYkIDNYY62yYHrL9/4cyzhE/UbkKqCDf8rZPZrcsjN1Q6:lYnNYYsYLL9we8bkKqCDWZ4sjN1Q6
                                                                                                                                                                                                                            MD5:07DB8FD7C0D6D1D98D1E07156A23C873
                                                                                                                                                                                                                            SHA1:26C0A8E9DE88A9E88E96985613B9145ECC294D2C
                                                                                                                                                                                                                            SHA-256:18C24A8FD0F795BD9220DBDD2EF08C8B0EE030DC0123AF5A570555D94FC61DBC
                                                                                                                                                                                                                            SHA-512:F7C3B6081B195E4BE03CB8C99B16624A685F2F7A3C39A9BDCC0F8E439019E8AB6640A0A2673D5597DD1808F149371A05C9BE8A9AD7F41759E6BA4A3433CE0CFF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>S,A:()=>k,on:()=>_});var r,i=window.document.documentElement,a=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return a.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9061)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9128
                                                                                                                                                                                                                            Entropy (8bit):5.394528677948692
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:JevchViyAnj3FsdT8uLLHrDBtLym7sEuS9wf4IyTJEVN5:ccfiyAnj6T8uLLLDH1XOX5
                                                                                                                                                                                                                            MD5:90952AEB1CFFD45E5971F16171D667CB
                                                                                                                                                                                                                            SHA1:75A294F2BA62DA0E073363264B53D4A96530F6C0
                                                                                                                                                                                                                            SHA-256:5EA129CD2A21E9168173D20945CE3D3040F454C1A3DC5D5D8D12C747566F23A3
                                                                                                                                                                                                                            SHA-512:0A7CFFCC5A1E3657D5B21C05B56FDAA57A9C9CF68518967BE81D39836BA1E67E3F7C2668D6B0E95FEF644CB7FBFFF9F5B63E0BE2FABCD8E32D693A280E1F59B2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{21605:(e,t,s)=>{s.d(t,{y:()=>o});var a=s(74848),r=s(96540),i=s(31481);function o({children:e,appName:t,category:s,metadata:o}){let n=(0,r.useMemo)(()=>({appName:t,category:s,metadata:o}),[t,s,o]);return(0,a.jsx)(i.I.Provider,{value:n,children:e})}try{o.displayName||(o.displayName="AnalyticsProvider")}catch{}},31481:(e,t,s)=>{s.d(t,{I:()=>a});let a=(0,s(96540).createContext)(null)},34968:(e,t,s)=>{var a=s(72245),r=s(74848),i=s(96540),o=s(26750),n=s(75177),l=s(38553),d=s(55847),c=s(86079),u=s(8784);function m({group:{service:{name:e},commands:t}}){let s=(0,i.useId)();return(0,r.jsxs)(n.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,r.jsx)(n.A,{as:"h3",id:s,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,r.jsx)(n.A,{as:"ul",role:"list","aria-labelledby":s,sx:{listStyleType:"none"},children:t.map(({id:e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7914)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13428
                                                                                                                                                                                                                            Entropy (8bit):5.230329085761548
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:09xRi19U67CK/CCePQDwMQXtMJ7wx2PXnq6z9V1sTNRmSdXgMpVE/C9w:09xRi16Y/7ePGRwOXq6zRcNRmND/C9w
                                                                                                                                                                                                                            MD5:B21890D8481D25B90A00E3ED03B50ED2
                                                                                                                                                                                                                            SHA1:076A919247341BC75956932151E5503DCED4506F
                                                                                                                                                                                                                            SHA-256:C9B49F15328CBEB36C21DBD6D8A92D7A4B49E0DEAB7F160DB26D9873610E7779
                                                                                                                                                                                                                            SHA-512:AB87C1D6C5C8FF03E5E5BD8862D2409142547B55B646F13D4359A3BCAFD07DA55B216511DBD526C93956B3F9E7370F9DA9BEB6D013C1A6F70AA2F44BB363AC17
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>u,mT:()=>d});var s,l=n(79024),r=n(97797),o=n(72705),i=n(21403),a=n(13937),c=n(78350);function u(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setA
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31539)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):107284
                                                                                                                                                                                                                            Entropy (8bit):5.584047637730279
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:AACpZQz4LMIc9GDrsRLT3SSwJPZOaWxLLCdh8tuW5aemA53K:cZQkLMb6lBO4Ja53K
                                                                                                                                                                                                                            MD5:0F9B2173C30105D9C3E1D040D7B403DD
                                                                                                                                                                                                                            SHA1:5B73CD9A3A3AFA10415BB891286596D284E4ACAF
                                                                                                                                                                                                                            SHA-256:6103D6936B169347077D51B874F4606D95B48B5BE7846B4624C1A69801C73342
                                                                                                                                                                                                                            SHA-512:24FD1559A79B6C81CBB9F84B367A8F96B5E348DE74188F7432DF0764BBF49B1AAD0028E5FAF1D52DCA2C1080BDE99B1A2ED67F3F1F4250BC33DEE1EF17DB0FA3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17418
                                                                                                                                                                                                                            Entropy (8bit):5.363645572853876
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:l45uDQdSn0B0t7n+eqqTjHlAYjQLkpE5+SpLcYNGOZPbLU+nOZKci/bcGCjM23E1:tj+Xq/mwqgGPbdBCs5fDYw
                                                                                                                                                                                                                            MD5:3A1C518AAFA938E7C3B801149E4C982B
                                                                                                                                                                                                                            SHA1:E749CCE64B43EE3F57E39CE4899F273620A1EBC2
                                                                                                                                                                                                                            SHA-256:306C59DDE04615DBF0802E53D4B02D067460BF1BD4AA327E0949145FB0E37994
                                                                                                                                                                                                                            SHA-512:76666EC8C39FB5ACF23422C4462B17F9BE63AA2914FA7541D940227BA2D8FFB50A845330A55481CA54313F221AA41F8841E35C19CA3B73C9E52C55341508CA05
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42670","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42671","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42672","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42673","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42674","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42677","ven
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):276911
                                                                                                                                                                                                                            Entropy (8bit):5.607508181991651
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:Vo7KG3+NKiFBmw1pD5372CnIgqVlFlr1gu:27xSKiFeF9b
                                                                                                                                                                                                                            MD5:B94C394D5E58A0F15F202B9C7A3ECD68
                                                                                                                                                                                                                            SHA1:10C62AFC3BB39CBF9D2C10829D63C41BB32E2B1F
                                                                                                                                                                                                                            SHA-256:8AE563C619EBAA7ECEAACAAD5DB7DCDFE6C6B42B8473ACEF6C7A3CC1E6A9AE30
                                                                                                                                                                                                                            SHA-512:E2BC2EAA04FB5CE1367B22485636D104F92CD04872BF3A65E2D61BB4B5325D31154372545ED4A800E349DE79ECAD7CBF019C18192782E15594DDC31D06FA38D7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-G2D7KTF372&cx=c&_slc=1
                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (38155)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):38211
                                                                                                                                                                                                                            Entropy (8bit):5.131940290647829
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:lGAIiy9acfr+1WUE8U+l5FnCWP3hPCTjljjvvrste4e4WqR8aypCkNlTFB9CPFi:TeTFB9CPFi
                                                                                                                                                                                                                            MD5:5B5FDFEDC5E1D3F3882E8F1499C73E40
                                                                                                                                                                                                                            SHA1:D85626C2409007FA6B33D6EE8465DB351EE71230
                                                                                                                                                                                                                            SHA-256:A15EBD78EA1B805619479880C5AA2F720914122E8021551D324CAF8F05DDA230
                                                                                                                                                                                                                            SHA-512:A02C7BCC66C91BB9F41D124B5BC8C4BCD7D8EEFC334939687C915857550BB3ABD5EC4C495C44A29CDEABB129A6CF783E7E9B451E5DF604DABBB70AEC50591249
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/primer-react.a02c7bcc66c91bb9f41d.module.css
                                                                                                                                                                                                                            Preview:@layer primer-react{.prc-CounterLabel-CounterLabel-ZwXPe{border:var(--borderWidth-thin,max(1px,.0625rem)) solid var(--counter-borderColor,var(--color-counter-border));border-radius:20px;display:inline-block;font-size:var(--text-body-size-small,.75rem);font-weight:var(--base-text-weight-semibold,600);line-height:1;padding:var(--base-size-2,.125rem) var(--base-size-6,.375rem)}.prc-CounterLabel-CounterLabel-ZwXPe[data-scheme=primary]{background-color:var(--bgColor-neutral-emphasis,var(--color-fg-subtle));color:var(--fgColor-onEmphasis,var(--color-fg-on-emphasis))}.prc-CounterLabel-CounterLabel-ZwXPe[data-scheme=secondary]{background-color:var(--bgColor-neutral-muted,var(--color-neutral-subtle));color:var(--fgColor-default,var(--color-fg-default))}.prc-CounterLabel-CounterLabel-ZwXPe:empty{display:none}}@layer primer-react{:where(.prc-Button-ButtonBase-c50BI){align-items:center;-webkit-appearance:none;appearance:none;background-color:initial;border:var(--borderWidth-thin,max(1px,.0625rem))
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52981)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):54266
                                                                                                                                                                                                                            Entropy (8bit):5.72940109058941
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:jA7ij3YrDlnlSZKn48k6wdNtlx7KZ3DLEBaCX7hjVc:83rDFl0Yk6oxPXVjVc
                                                                                                                                                                                                                            MD5:73AD177890788405D5EA5C193D71D3E2
                                                                                                                                                                                                                            SHA1:1DEA04A66461B7F9F5F4A631E2C59D53C6850391
                                                                                                                                                                                                                            SHA-256:6D3957707FB4E2B91720B38131756A3E02033ED23626A61D745986D3D9F8AD6C
                                                                                                                                                                                                                            SHA-512:896B7E09008189532ED94EE74B7A3B380C5AA2C7BF26F6DDF180562663368EF8BF8C9C5FA30AF345E2FB2B166CC89F6E098D03B79012B000D36E23F46044DFC1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function J(I){return I}var O=this||self,W=function(I){return J.call(this,I)},G=function(I,C,q,m,R,d,y,f,A,D,u,B){for(D=(u=42,m);;)try{if(u==46)break;else if(u==42)A=O.trustedTypes,f=R,u=63;else if(u==34)D=q,f=A.createPolicy(y,{createHTML:W,createScript:W,createScriptURL:W}),u=62;else{if(u==62)return D=m,f;if(u==I)D=m,u=C;else{if(u==0)return f;u==C?u=O.console?47:62:u==63?u=A&&A.createPolicy?34:0:u==47&&(O.console[d](B.message),u=62)}}}catch(r){if(D==m)throw r;D==q&&(B=r,u=I)}};(0,eval)(function(I,C){return(C=G(92,69,73,71,null,"error","bg"))&&I.eval(C.createScript("1"))===1?function(q){return C.createScript(q)}:function(q){return""+q}}(O)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9509)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18233
                                                                                                                                                                                                                            Entropy (8bit):5.38358181543288
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:0dJdWEpGyf2gLoXnmmmgHKhAJHas4yGN+8NQy/M5F1I4nJb9KUdg:iWEpGyf2gLoXNmgqZs4TRNQyeF1I4Jb0
                                                                                                                                                                                                                            MD5:E26B7D5406A2FFD2CEBB7069E6D8205A
                                                                                                                                                                                                                            SHA1:0AE2C5125267B01C95F090ADA0661646BBE9FC54
                                                                                                                                                                                                                            SHA-256:52A2E372D0D91574009C664F146ED4D3506F4D8F2AE6CB749049A17DAF769702
                                                                                                                                                                                                                            SHA-512:6FAACEDF87FE21F4F90AAC47A9A1369FE87E2638D9E227441078D0E9815250D2253CCB5926A42AA22D387CD630C98107F998BE8FEABE76B32F6054F38DBBC4ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16829)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16927
                                                                                                                                                                                                                            Entropy (8bit):5.2693769987909205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1/gc5LjRxoLWxA429VnxSyaJt6LCN/6bO9u:1Y0LjAd0136L4uR
                                                                                                                                                                                                                            MD5:6C7C591D15BB45FF5685123849338FA3
                                                                                                                                                                                                                            SHA1:7F1C36B3FEDE6C0020EFBE6DAF49EDEA2FF28082
                                                                                                                                                                                                                            SHA-256:A020D57AE1D21C34A4CE98538C1C63F112FD3B7A5E4809D377356DF0D74B9DD9
                                                                                                                                                                                                                            SHA-512:4AA4B0E9566911A02A88DD7C9489C05AEE4819549B15D3139CC22C2E91DD44611BDD25754C8677BAD0C239F59395EB9B62031CD8F1845F5D68DD57D71F790148
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15356)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15461
                                                                                                                                                                                                                            Entropy (8bit):5.1245135373284345
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1T7l7ZUtbzTU94HhXfwiOOxeX2WPTv+r2k1/Ki4gSd4N:1TjITUSHhXfwiOVX2WPTv+3j
                                                                                                                                                                                                                            MD5:E89CAC3E3116110F5678D2857D9803D4
                                                                                                                                                                                                                            SHA1:C357FA95477A3A0A1A63DEC0E9D2433D172BD005
                                                                                                                                                                                                                            SHA-256:BF6DFA6B068F933D79071102DD912171C8FEEA27E9BB3F332EC9E6C358E199A2
                                                                                                                                                                                                                            SHA-512:6D3967ACD51CEAED2DC7390DEA496C2DB52AFE8EB556126EE2B2F52B0B127E2869A921146554E8D1809EF22C2ABA53019700A283F4362D85B226AD6FB1F5871B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 229 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7175
                                                                                                                                                                                                                            Entropy (8bit):7.9624429547430395
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:dZ7k2IgDSTwYt0X6Hfey/zknJ1tK9OU1ab:dZ7k2zDWw9X6HGyrkXtKXab
                                                                                                                                                                                                                            MD5:71216410ADAF992AF404D4A01883B116
                                                                                                                                                                                                                            SHA1:283299F54881A20D81096AC2E9DBBB7A693E8D5B
                                                                                                                                                                                                                            SHA-256:CD7547015FB0AE7CBCA44D4C1D1CCDD8BDE1CB417E68DE8DDCC27B91CBA77060
                                                                                                                                                                                                                            SHA-512:258F33B9A9286DC3C168C3E6F7035ABB2CF655F9DE2B3EDDD297786EC018CDDAC0236C9EA20DF0F6728A43F04D040758D5275126EE641C77DEDE29AB6EE6B5EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR.......@.....jz'.....IDATx...X...._X.....Dc.5FSn..~..]......(*.(...tQ.#.." ..Qz..;lg.Xz."....]..H..<.g.-g.......=g.7Y...N.i25u>e5...7.....;zd.&K....d.^..Z...bWb.......nY......z!.?./.V...M...K.!.......k{W...`./.n..k.-.K....Y...0..M.3.e*.J......Y...0...(.-g...D......IV}.4.xm....m....":..(k~B..v...3.[...3.......x.p.[..;.zd~.Y......+...3_.$.....K...~g.s<......2....#p`V.V....L...U..*ON%.!.'.kl.Y.$...MXo:..g...8.'.".+....nsk.lHU...Sq.)...".~lX..F.J.+.Q.a........N?..-..T..6..g.$...V.......D.C6........_.Z....)wbV.L...R'.T....{.(...$..89.aWV...2.'h..]-Y.j|.G....}...J|[R.t..7)...a....M..}....t...7.B............@v.d..`BX...w.|.L...5.V....{UI..T._.V._.....G......s.U~..zY+.WNO.v..Z....km[.7..8.R.W..*...<........]>xU....(W.O......wpz;..<..!O..%.e.J......3=.ol..........F.5.].......1...Q..<p..m6...\...Y..Y.G7..g9...W......j..X.}Xs.-....ERKK._@...>..6SP.V....PC.k....7.1..xT.w.p....3].f.B?.EV./.....hZ.....-6.......Y.w.....j..]Q.y
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (8027)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8139
                                                                                                                                                                                                                            Entropy (8bit):5.206829089998792
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:r0q35SUtgz2FmtOj+elq88F3rI7hvUG5OHGqu/3zPtkDCy0gaTwwBUpq/RqGCJ3K:4FTOM88FyBxOULECr0iKqQ5FlLsa0
                                                                                                                                                                                                                            MD5:C75EF2B4DE5BAEC8D001CBAD3246ADE8
                                                                                                                                                                                                                            SHA1:8A2EEC9335C6636A4220987EA4DC9B1349FD13F2
                                                                                                                                                                                                                            SHA-256:74B3C41B85BEAB1A6030C1528E810BBC3C6536F815B410CC51FABDCB4E49658E
                                                                                                                                                                                                                            SHA-512:28D1A6BC19CAFB46DDBC0D98D2B8E3431EF35D83FB947915CECCACE62EA11791CF2664544060E4CA97BFC3A98C3CB44DEA0E154AC385C89EE690F781005208AB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{47288:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>CookieConsentLinkElement});var i=t(39595),r=t(43065);let CookieConsentLinkElement=class CookieConsentLinkElement extends HTMLElement{showConsentManagement(){(0,r.Gp)()}};CookieConsentLinkElement=function(e,o,t,i){var r,n=arguments.length,a=n<3?o:null===i?i=Object.getOwnPropertyDescriptor(o,t):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,o,t,i);else for(var s=e.length-1;s>=0;s--)(r=e[s])&&(a=(n<3?r(a):n>3?r(o,t,a):r(o,t))||a);return n>3&&a&&Object.defineProperty(o,t,a),a}([i.p_],CookieConsentLinkElement)},43065:(e,o,t)=>{let i;t.d(o,{WP:()=>u,RW:()=>C,wb:()=>g,_S:()=>p,Jc:()=>y,aq:()=>m,Gp:()=>h,bG:()=>w});var r,n,a=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52981)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):54266
                                                                                                                                                                                                                            Entropy (8bit):5.72940109058941
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:jA7ij3YrDlnlSZKn48k6wdNtlx7KZ3DLEBaCX7hjVc:83rDFl0Yk6oxPXVjVc
                                                                                                                                                                                                                            MD5:73AD177890788405D5EA5C193D71D3E2
                                                                                                                                                                                                                            SHA1:1DEA04A66461B7F9F5F4A631E2C59D53C6850391
                                                                                                                                                                                                                            SHA-256:6D3957707FB4E2B91720B38131756A3E02033ED23626A61D745986D3D9F8AD6C
                                                                                                                                                                                                                            SHA-512:896B7E09008189532ED94EE74B7A3B380C5AA2C7BF26F6DDF180562663368EF8BF8C9C5FA30AF345E2FB2B166CC89F6E098D03B79012B000D36E23F46044DFC1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/bg/bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw.js
                                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function J(I){return I}var O=this||self,W=function(I){return J.call(this,I)},G=function(I,C,q,m,R,d,y,f,A,D,u,B){for(D=(u=42,m);;)try{if(u==46)break;else if(u==42)A=O.trustedTypes,f=R,u=63;else if(u==34)D=q,f=A.createPolicy(y,{createHTML:W,createScript:W,createScriptURL:W}),u=62;else{if(u==62)return D=m,f;if(u==I)D=m,u=C;else{if(u==0)return f;u==C?u=O.console?47:62:u==63?u=A&&A.createPolicy?34:0:u==47&&(O.console[d](B.message),u=62)}}}catch(r){if(D==m)throw r;D==q&&(B=r,u=I)}};(0,eval)(function(I,C){return(C=G(92,69,73,71,null,"error","bg"))&&I.eval(C.createScript("1"))===1?function(q){return C.createScript(q)}:function(q){return""+q}}(O)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14256)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14361
                                                                                                                                                                                                                            Entropy (8bit):5.101692728518038
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:0NU/wKp3nPlY1e968LDjD1eq4AqFQxf8EeKm:0NU/1FnNoeZD31efSxfreH
                                                                                                                                                                                                                            MD5:228C23E82E6508008D9D90C7C5E5D676
                                                                                                                                                                                                                            SHA1:608BA2203B26BA3953164F4CDC082010BBE5B515
                                                                                                                                                                                                                            SHA-256:0A539066142A2DBF1E6DCDF2A49EE64839C7E73851A3C18CEDEC91F41DF13B5D
                                                                                                                                                                                                                            SHA-512:E40ED7658A745CFD613A689CFDA47868A3075C0AE08EB872B00A606D310684BF20C98551F1AEC7EC196830AC55C01F51985AD5E08A8B953583A306F23AAA1C20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1464
                                                                                                                                                                                                                            Entropy (8bit):4.979359336813171
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Yd0dsXIoWPhS7G65S7G2VS7G4kDwh7GL+ktqh7Gin87GZS47G027GMf+7GF1CNXk:YdGsXqPUEVvDXInmOIWXlELMFI
                                                                                                                                                                                                                            MD5:D9106D99604E4FE3A89E6BE173B0CE90
                                                                                                                                                                                                                            SHA1:EDD82F9D26D55DEAB1A17A122288D04830C9674E
                                                                                                                                                                                                                            SHA-256:C75E05794D72230A695E880F1A6C83A474A033F8660EFF0C9EEB5BF0329C2C8C
                                                                                                                                                                                                                            SHA-512:3762E0BCD4EA2F7C0ABAAD0523741D843AE0E3DFE0FA3A046A9723BE22B2B6EF04349DCF36E62E7902C59C75D12687F00E31E1DE2CD4DE2AD3E365581E97DAAC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.com/manifest.json
                                                                                                                                                                                                                            Preview:{"name":"GitHub","short_name":"GitHub","start_url":"/","display":"standalone","icons":[{"sizes":"114x114","src":"https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png"},{"sizes":"120x120","src":"https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png"},{"sizes":"144x144","src":"https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png"},{"sizes":"152x152","src":"https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png"},{"sizes":"180x180","src":"https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png"},{"sizes":"57x57","src":"https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png"},{"sizes":"60x60","src":"https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png"},{"sizes":"72x72","src":"https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png"},{"sizes":"76x76","src":"https://github.githubassets.c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17050
                                                                                                                                                                                                                            Entropy (8bit):6.017961046494155
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:meSwYIWN6+/EyZI+/elhJfpzSLXPLRiy22XKYQj8443s:UwYIWNU+/edfpQ/Lr22RQQXs
                                                                                                                                                                                                                            MD5:3FB7F6FA74B8BBFFBD1F3D3C8C83F3B7
                                                                                                                                                                                                                            SHA1:ACE57C0CBF4DD0D3B7F2FCC39FEA6EB6C6BBE151
                                                                                                                                                                                                                            SHA-256:3A7882EBE12F37262C38E1601939770143DA0EBC56C9DDB6D1026216F2563B50
                                                                                                                                                                                                                            SHA-512:1CC289B75C03856ACD04B95C935AF4F38BF4FB5E774AD03BC2C6B5B152A49FD6EA372059F8D8E169D6C4BBD132DA8043D4DEBCFA00BF14AF2D46F5C564B2C38F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410030101&st=env
                                                                                                                                                                                                                            Preview:{"sodar_query_id":"kf8HZ7KQItyOjuwP-b3luAg","injector_basename":"sodar2","bg_hash_basename":"bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw","bg_binary":"cGTQdTQoHAQ8RYvIKrRcbfDry9murg3d7JGy7GZYgCCZ6a7mScDkNrs9Qwaa+fdpNOe9xcv/xTMKYPG3+QgGUrhE06Y1d8pBkWUlJji6dHLA8WnPGgPe7sLXojHW7jli7zeT71mmLAuBWhRQ5ZdQefrNXSGBKCI1m9nIEJpI05fMs0JCeoFTVyU62QtGLFrX9kI1JIdcqwPEqqdD7Z7Ierk5FW/aJuZahCVajvC90eJ8D9p8BIsvWv5Qx95igoEGYnoXTh/yph09SqjCRABEC6f5X+RfkbYq8yONsAjqMwMdq2jiRKF42UYVrjUPCV4MDBF0YntpE1TWy44UAqWtK+wX6wvVgXqHvlUg5tmJoNyMLEx6eRlZDGvkrtvjPLJUfbFaIZ5gAmO+XibEDxFgfR4k/561N9fYBvn1lr6O4lybbD5TI6RbpfK3M/mUz4ilTl6cVwX9EnDRvtcvjzXmy/J2sQTtVPMvh5AKukyNSpNwKWDmSMU+u2lV1SgIClUNrrY1gK1aMdbzToIuWIs4jnGnVdw0wyJ4vzio93kmGR/K88EMO+MW40N2uhuIWFa2CbEmRS91BS2HYuSVcuzPilv2ZSO4VGTcBUtuPkqVO6PoSn6eS071N2mlJOVdz02hMUMKbHBs63Gh6OPKUjBcb4iV2AMVzadzv27J/XAHfaVJjrm3VPykaDGSkEyass25hCEzsXcSik/HkV/yKDm/K3p/FwXLZGgaXN2EY+mkKw3rDSB3rfYKxnD4UOSW2s6cCoHBRjMp5fRnrR4SgW8e4M6i54T8GI8zy+PkflUWWWS4ajzaSP/TsCNh48frZ9RkAT6DEWTkeuxxAc96O
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9061)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9128
                                                                                                                                                                                                                            Entropy (8bit):5.394528677948692
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:JevchViyAnj3FsdT8uLLHrDBtLym7sEuS9wf4IyTJEVN5:ccfiyAnj6T8uLLLDH1XOX5
                                                                                                                                                                                                                            MD5:90952AEB1CFFD45E5971F16171D667CB
                                                                                                                                                                                                                            SHA1:75A294F2BA62DA0E073363264B53D4A96530F6C0
                                                                                                                                                                                                                            SHA-256:5EA129CD2A21E9168173D20945CE3D3040F454C1A3DC5D5D8D12C747566F23A3
                                                                                                                                                                                                                            SHA-512:0A7CFFCC5A1E3657D5B21C05B56FDAA57A9C9CF68518967BE81D39836BA1E67E3F7C2668D6B0E95FEF644CB7FBFFF9F5B63E0BE2FABCD8E32D693A280E1F59B2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{21605:(e,t,s)=>{s.d(t,{y:()=>o});var a=s(74848),r=s(96540),i=s(31481);function o({children:e,appName:t,category:s,metadata:o}){let n=(0,r.useMemo)(()=>({appName:t,category:s,metadata:o}),[t,s,o]);return(0,a.jsx)(i.I.Provider,{value:n,children:e})}try{o.displayName||(o.displayName="AnalyticsProvider")}catch{}},31481:(e,t,s)=>{s.d(t,{I:()=>a});let a=(0,s(96540).createContext)(null)},34968:(e,t,s)=>{var a=s(72245),r=s(74848),i=s(96540),o=s(26750),n=s(75177),l=s(38553),d=s(55847),c=s(86079),u=s(8784);function m({group:{service:{name:e},commands:t}}){let s=(0,i.useId)();return(0,r.jsxs)(n.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,r.jsx)(n.A,{as:"h3",id:s,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,r.jsx)(n.A,{as:"ul",role:"list","aria-labelledby":s,sx:{listStyleType:"none"},children:t.map(({id:e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34095)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):177811
                                                                                                                                                                                                                            Entropy (8bit):5.307488008164243
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:EjJAtLyIMb1Ybvnh4VM/974mtExIQMjqMACf:Eymuiw90mO4+S
                                                                                                                                                                                                                            MD5:62FE472B9A1E6F12D75BBDCC7E142446
                                                                                                                                                                                                                            SHA1:B3A283AB6649C928CBCF30A6FFB59DF7B87006C6
                                                                                                                                                                                                                            SHA-256:C6E8560ACE74B1DBE0A3B09D018D327159B7EC98A653DCD018ED8AB56CFA7958
                                                                                                                                                                                                                            SHA-512:A94764E95729A202EE74FE641BC0FDDB6139644AAC9A790283DEB64393BC1FDA9B29C57F90CAAB7F37B4255EEEDB37B361FCD2076421A4C4938DA5D9DE6197D4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4969)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9649
                                                                                                                                                                                                                            Entropy (8bit):5.180810141432288
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:FXkSgA6eIPuK86yBO0coSIPfZU5ONictPw3oMs/Wqr/QcG:F0S1IlyNjPEDsacG
                                                                                                                                                                                                                            MD5:BF3DF6EE5BB5651E7C59C8409481BC90
                                                                                                                                                                                                                            SHA1:C0EDF9D6F68179C5A7F5A91BDE8BDF7A5FA4BE4D
                                                                                                                                                                                                                            SHA-256:84B7C5D300491FDC58B9976B1CB7CD28670D4F7A4E3176FDB23727DDC118CB1A
                                                                                                                                                                                                                            SHA-512:4896DDD4B7BB453B3012EC4E915385E3EC8155C17E3029FB6AFF9855D55D58A6BAC3F49017A8CB15AA40E1A8462EF772BFD28B05CB61878D89AB0B9FF86451B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 64464, version 4.262
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):64464
                                                                                                                                                                                                                            Entropy (8bit):7.997087814135465
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1536:wOhGmmMET1VwoQNDerkOtxhncPvaAAGzw9jD8RlhANsK1q:JhkhVINDerkO+aAAGA/aANX1q
                                                                                                                                                                                                                            MD5:4B5A84AAF1C9485E060C503A0FF8CADB
                                                                                                                                                                                                                            SHA1:574EA2698C03AE9477DB2EA3BAF460EE32F1A7EA
                                                                                                                                                                                                                            SHA-256:3C4A1BB7CE3234407184F0D80CC4DEC075E4AD616B44DCC5778E1CFB1BC24019
                                                                                                                                                                                                                            SHA-512:05196036C41398616C077925FC4BF252E81F11B6EBEF8745047D75CB2C8B80441B8C3593F4D5B2617089E9F3D8D957F9EDCDF8E43993661A277BE8F4B6A32111
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/content/fonts/fontawesome-webfont.woff2?v=4.4.0
                                                                                                                                                                                                                            Preview:wOF2...................q........................?FFTM....`..j.....\..X.6.$..D..r.. .....7?webf.[f......!...8...4..D...U..a.....f......GE.L..n..@UU._....A.{..{.)).4c....2i..|.I.N../l.j...:..o.r..A.h$W<.@.3.....c.+VNt..tz.8..h..:.:....W6....e'[T.,.d47n.a.6.nlsm.c..li....K.w..c.f..3.&......&.m^....O...{..-r.......]~Ck.SM..UfH...>.F......G..Z1..X.aY..[.(...X.e..._..o.S..8.s@.....oy...5#d......x..*..LTUw....dT....W..:.9@..(....EBL...0.TP@.{f.=usF/ts.n.\.v]..W..._...].3.O...j.."...H.&..~?..A....B.s.0...?..5..;...8....(....w.....1......@X%..A.\..8.....[R..`...F..F.Q5h...BJ.NP...~D...........`$3......Wg.,Wg...{*....!........S...H...t..?...+..K.dSL7.O.l#&...>...@.K<.6u'....Wr.q..*...Tu......F.8.....1..f...T..}U.....I...<..>"....p.xxy.?..........`..By...Zm.?..*....X...Vnj.S.^.....j...x3..9...@7..t....:.gS[Y>.&,8............5.).w...e.eI.I....9..^..wj.d;.d')<$.0..[v...~fz..;..N..vJ..]F......*S=..b....I......7uk.....)...L\w.k.n.vq.=#S.=..L.kx#....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16023
                                                                                                                                                                                                                            Entropy (8bit):5.315033994041752
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1O205atLCX47rjr/FaGxbHj29UzgEqGhikwYzP:1O205WLw4///Fhxbq9UzgE9gkwYzP
                                                                                                                                                                                                                            MD5:B4DE96241178473D9F682DEA5A92E41B
                                                                                                                                                                                                                            SHA1:E274C147C9BCB636B3BF4F9DF1ACFBADA27D8A90
                                                                                                                                                                                                                            SHA-256:C823056C4E37D95CDEE809F535000BB37B9C8D956AB0410C98A6F4A8FAB4F47F
                                                                                                                                                                                                                            SHA-512:CE7225A304C5935FA3FDAB2E736D9738651ED0FA6F4503BB65DEAEE022BC03C3033170D53ADC2C1A77C88904EA14A9603519B87990F04E47885209A53C893056
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23218)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):23360
                                                                                                                                                                                                                            Entropy (8bit):5.135118801392535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:HYpG0mNhQTjmHseBkOhdDD4E9kp+1qoSaUkiyiFEf9mSSlSr3c3jrkU8QGfxWrxu:4kQTLgk+yp+1qoSauyiFglFujrkUhpxu
                                                                                                                                                                                                                            MD5:8C557E610C6B359C85F8E2FB2D7D7A89
                                                                                                                                                                                                                            SHA1:2047D14A8A0A01A3FEA77DA84585C89B9BD9875F
                                                                                                                                                                                                                            SHA-256:1D3779A9C6DD13AF8D7F1E60BE1C2E4F08DCFC03A6921C0A83BE4F49D631CB6B
                                                                                                                                                                                                                            SHA-512:8F251A0656E7712B5B54EB6E41E9B4FB2A7F0AE4EE6C65A03ECFC0BAD475FDCC56191FD588D9FBE7F93BDAFD2545D37EDE16BA0E8D03D3F4D2AA986FAB7C9087
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10447)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10541
                                                                                                                                                                                                                            Entropy (8bit):5.142703042351741
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:MLjSnjsjOjojOO3JHMtJomUUGZVo3xE+KmLs1HPzMYI9Tiiqn0y3+UYymwDLNpWU:MLejsjOjojOyJstJomUUGZVo3xE+KmLK
                                                                                                                                                                                                                            MD5:DF07A1B760A955A9549078FD16F19934
                                                                                                                                                                                                                            SHA1:FF64F8BAE2C22502111201422AFB4F64AAC7EBAA
                                                                                                                                                                                                                            SHA-256:3CB902578DBCC1D6A3B67AECD7EE7F6DD086A3093655A292F78A8E3C6974212E
                                                                                                                                                                                                                            SHA-512:112600808CF97132DB023097B068AFB0B49F7019B4333EC71F7FDB4070D69F6027541EB9437E3091C2910D47DEA3A4BE4A9ABA67DCBCE3D738897E6871592F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):375640
                                                                                                                                                                                                                            Entropy (8bit):4.603774383873639
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Z2FveHuqbHdZiD2ZS3oIDl5tnKUnKAljRpEFJa/IaOpzyiG3E6dvtFzwlqjJ9A2Z:Z6eK//zx04VxOA
                                                                                                                                                                                                                            MD5:9E0A969DC3BE03BB71B0A302026D7B0B
                                                                                                                                                                                                                            SHA1:5A4B153A4A96E52AF91BCFE5668CB2F971BA6046
                                                                                                                                                                                                                            SHA-256:9E54A9B2770B55E03E302FEBE2A4D06312F4834F8D51FAE43FB918301E89D36D
                                                                                                                                                                                                                            SHA-512:45C3A19DD792B9C92EAC4B2FD84303A4C71ED592F599BC4C279CF340E249C5FE5C22F5DF3320D3AF4D680EADED151B50C97774CDDEC2CCC93C7B630FEE5445F8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>g,BoldIcon:()=>F,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):22382
                                                                                                                                                                                                                            Entropy (8bit):2.3170329937974636
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:vPGg4/xHYvVlf1jce9pPn0vldZel+RXX3rBvdcFpNc743Zl5BEJ+csPf+iCu:vhSCf1jHpulHel+llvdGby+c6+W
                                                                                                                                                                                                                            MD5:DF2456B1BCA4ED86E4CEE87871870FA8
                                                                                                                                                                                                                            SHA1:16562425CC6FA7D15AB5B31352CB8CC895106754
                                                                                                                                                                                                                            SHA-256:436E0B2143759504C403BBBC9DFDB7FDB5781FEF7400218EADDF5C64DE5E73F0
                                                                                                                                                                                                                            SHA-512:412286B6E47C62B8681254F8D430B9CF3EBC54D86B8194A279861FF9F23A12832F48B6D3009EF8FBED3A5045FE72611AA41956D7765ABB28F64E307DE6261A10
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......@@.... .(B..6... .... .....^B........ .h....S..(...@......... ......................................................................................................................................................................................................................................................................................................................................................................................... .#. .#. .#. .#. .#......................................................................................................................................................................................................................................... .#. .#. .#. .#. .#. .#. .#v .#............................................................................................................................................................................................................................. .#. .#. .#. .#. .#. .#. .#. .#. .#. .#P..........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (39287)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):77302
                                                                                                                                                                                                                            Entropy (8bit):5.018073724692705
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:pypwJDn1NF2m8MXh3H5rWtO/C7lLlafnhr5t6XPrCnbmWyB7A3LsJXqOvW3qEApP:XJDPLaMjgwPc9oo
                                                                                                                                                                                                                            MD5:BC119E97D7BBAC343F62984DC8D4DCFB
                                                                                                                                                                                                                            SHA1:B7FE0A56CE370E54BAD0AAE6D96BF52CC192A03C
                                                                                                                                                                                                                            SHA-256:09620D3F9286D39A8EEE8F036655E3555FAB6C6B6EA0ABD84A466AFF8AE3814F
                                                                                                                                                                                                                            SHA-512:858E043FCF7611A217E05AE5A181C4ADDFA23F21A298036B48430FBAA153A7248777408C1238742E7F6C53CD6BB4A1D6B6F60344048FA3714DF464CE44B902E6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13280
                                                                                                                                                                                                                            Entropy (8bit):5.378874774488418
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:guNUZbzjKoRDgo8P5MQzSwTVlDr7N0mSNeAPtyq86/Wt1E8FAo7n6vDZ:lGB9Ngo8WoTVF7N0K6W9FDn6F
                                                                                                                                                                                                                            MD5:B36809A997CE5E5AD8B0B4F661CE60D1
                                                                                                                                                                                                                            SHA1:FFF11CFD01B744A770DE926E13DDE8F546E565E7
                                                                                                                                                                                                                            SHA-256:687890A8B37083FCBD85FE5FCD960A6D80378B01A5F86287F207BB7C807B5EE8
                                                                                                                                                                                                                            SHA-512:0E07CC183EED2B6D1302E51254F6B4F204A920873DADD83581483D52BF9A2E6537EBBB0417EB04567411DAC64232653A0D046ABF2C31C4809BC72FC6603B0749
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21075)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):21149
                                                                                                                                                                                                                            Entropy (8bit):5.346904899441129
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:BHLWm3FJ1Pm5+UNTksPFUK/XuRiOVaLDk+thIQn2/ALPEo8V5phxSD6bqKq740D3:BHSm3dPMBNFX+qB3nXPEo8l9bqKq74Qn
                                                                                                                                                                                                                            MD5:0036AC271885574B7E3725C1D98F824A
                                                                                                                                                                                                                            SHA1:85C6B61DC0CAA01EA7E076CFD2D02384578B782D
                                                                                                                                                                                                                            SHA-256:8AADF92EA9EA6EBAA2BED422CDFF11C383BAD6A469F5F8286879010FCE31D1B0
                                                                                                                                                                                                                            SHA-512:F2D1CB837DE06035617D3E003D8DB4CE8A203419A26AC0BD70409E4FD7EA5606A2361C9649CC172C1CAA425A2AEE13B90B6865FF61C16D3CC54410DB540155B5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{21605:(e,t,a)=>{a.d(t,{y:()=>r});var n=a(74848),s=a(96540),o=a(31481);function r({children:e,appName:t,category:a,metadata:r}){let i=(0,s.useMemo)(()=>({appName:t,category:a,metadata:r}),[t,a,r]);return(0,n.jsx)(o.I.Provider,{value:i,children:e})}try{r.displayName||(r.displayName="AnalyticsProvider")}catch{}},31481:(e,t,a)=>{a.d(t,{I:()=>n});let n=(0,a(96540).createContext)(null)},67726:(e,t,a)=>{a.d(t,{l:()=>n});let n=()=>void 0},84923:(e,t,a)=>{let n;var s,o,r=a(72245),i=a(74848),l=a(96540),c=a(89323),d=a(26886),u=a(38621),h=a(28784);let p=(n="/notifications/subscribe",async e=>{try{let t=await (0,h.DI)(n,{method:"POST",body:e});if(t.ok)return t;return Error("Failed to update")}catch(e){return e}});var m=a(16823),b=a(52464);!function(e){e.NONE="none",e.WATCHING="watching",e.IGNORING="ignoring",e.CUSTOM="custom"}(s||(s={}));let f={none:"Participating and @mentions",watching:"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Generic INItialization configuration []
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):46893
                                                                                                                                                                                                                            Entropy (8bit):4.343374875560274
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:h0R6zKZhpN0HmhxpkxnEYpA4sHFc0GZzu:h0EyhD0OGxnC4slhIzu
                                                                                                                                                                                                                            MD5:8ACB88D69FF22BF6A47342E032FE731F
                                                                                                                                                                                                                            SHA1:9F26372311106BE785F9CACB23CC9D8463866828
                                                                                                                                                                                                                            SHA-256:B35145AD972A879086C2A0E8D15C11ACC7EA58A6299ED649471FF69DB5E672D1
                                                                                                                                                                                                                            SHA-512:C884BD6EFD3C4EFE67E3E2FB4E29F6E67C8C65D902A96FBB7576F3AFDB44377A003717411CB11CF957D5739BFFA50BEE1D4E868DF879D19213BA0089AB7CF193
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/json
                                                                                                                                                                                                                            Preview:......<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.... <meta name="twitter:card" content="summary" />.. <meta name="twitter:site" content="@jamesnk" />.. <meta name="twitter:title" content="Json.NET - Newtonsoft" />.. <meta name="twitter:image" content="https://www.newtonsoft.com/content/images/twitterlogo.png" />.... <meta name="twitter:description" content="Json.NET is a popular high-performance JSON framework for .NET" />.. <meta name="description" content="Json.NET is a popular high-performance JSON framework for .NET" />.... <link rel="shortcut icon" href="/favicon.ico">.... <title>Json.NET - Newtonsoft</title>.. .. .... <link href="/content/styles/bundle-common?v=YoV7zF4FphgGEnugNXUKWuVJ3PxlOnVhxK54pyuQwXA1" rel="stylesheet"/>.... .. ....</head>..<body>.... <nav class="na
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16651)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):33292
                                                                                                                                                                                                                            Entropy (8bit):5.526889302429086
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:rBOXQkuhGoqlDf0qCPY/qBYcjg3y4MN1DfODqstkLKRlnIPlMtBmN:FOjuQfnCfBYeg3rDqmkLKRlnIP0i
                                                                                                                                                                                                                            MD5:DC3E123EB0F16A39296348AAE0171646
                                                                                                                                                                                                                            SHA1:4FC2EA89E55CE26B43DB9799652E05FED2683B60
                                                                                                                                                                                                                            SHA-256:1464BFC1E84F4C73FCC8C6C9C831D3F18C33D933AD077891502724EF9B8666DD
                                                                                                                                                                                                                            SHA-512:1851ACD376FFFA12E954CE15D54BE177A18A0E74151F5113F0CE1413766AB64697914D973EB087BF49BF4D22FDC9BB0F52748B8B1556F7319B287A2BFC2DBB64
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17945
                                                                                                                                                                                                                            Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                            MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                            SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                            SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                            SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                            Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21220)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):21288
                                                                                                                                                                                                                            Entropy (8bit):5.394196070148002
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1j55ZnbBCAK4y1yBmcYspaam+w3mgCoD6O8ivR3XfmtjnD+DGORqAJUcjGqdeYh:N5HnbYAKv1yB/oD6liZ3XfcjnD+DGORR
                                                                                                                                                                                                                            MD5:BF2D6F00A759A9D3E535B1F05BB4230F
                                                                                                                                                                                                                            SHA1:2CEDDD357F6251F1F52CAEDF77AD0A9F95D6391C
                                                                                                                                                                                                                            SHA-256:9F234E4077298951B8E9B7131FB3CE5F71DFB702A61D4E7680F45EB11BDEA4BC
                                                                                                                                                                                                                            SHA-512:F3FFCFEE2FC5DA895EC586FFD0C2125BA175A0AF46F92026FA6770E9F10FBBFEF4546BED57B65F56D886C3CE6D6D6B7A510988DF29940CCC05D2E2EEC73C9AE1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(n,e,t)=>{t.d(e,{$66:()=>i.$66,$Qz:()=>i.$Qz,$RX:()=>i.$RX,A3O:()=>i.A3O,AGh:()=>i.AGh,ALm:()=>i.ALm,A_D:()=>i.A_D,Aoe:()=>i.Aoe,B2_:()=>i.B2_,BV1:()=>i.BV1,Blz:()=>i.Blz,BmX:()=>i.BmX,CF0:()=>i.CF0,ClY:()=>i.ClY,D2m:()=>i.D2m,Dk9:()=>i.Dk9,Do2:()=>i.Do2,Dso:()=>i.Dso,Dx2:()=>i.Dx2,E5w:()=>i.E5w,EKo:()=>i.EKo,F$P:()=>i.F$P,FeW:()=>i.FeW,G7Q:()=>i.G7Q,GGt:()=>i.GGt,GpY:()=>i.GpY,Gy_:()=>i.Gy_,H1k:()=>i.H1k,H1o:()=>i.H1o,I6i:()=>i.I6i,I7E:()=>i.I7E,IDI:()=>r.ID,IIj:()=>i.IIj,IO9:()=>i.IO9,Ib9:()=>i.Ib9,Ixh:()=>i.Ixh,Jjz:()=>i.Jjz,L2v:()=>i.L2v,LIP:()=>i.LIP,LnB:()=>i.LnB,MCR:()=>i.MCR,MFq:()=>i.MFq,MLt:()=>i.MLt,MN7:()=>i.MN7,MYd:()=>i.MYd,Mdp:()=>i.Mdp,Mo3:()=>i.Mo3,MtY:()=>i.MtY,Nbg:()=>i.Nbg,Nyd:()=>i.Nyd,OdG:()=>i.OdG,PUd:()=>i.PUd,Pmq:()=>i.Pmq,QU3:()=>r.QU,QpY:()=>i.QpY,QqB:()=>i.QqB,R3J:()=>i.R3J,RT3:()=>i.RT3,RTk:()=>i.RTk,SHX:()=>i.SHX,T3I:()=>i.T3I,T7T:()=>i.T7T,Tk8:()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26666)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):78635
                                                                                                                                                                                                                            Entropy (8bit):5.360567585358349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:YHLH20OI7jEEm03NaI1XBkZd5KQHdbYT4h2v+KcVdLHVYd54xH0DBJgxa0X0uZm1:K7jwOYJh2vxpzXv9B5
                                                                                                                                                                                                                            MD5:CBBE0FC9F74C0C6699BE3EBDFC7A8087
                                                                                                                                                                                                                            SHA1:F9592FE504F5528C88B50CEEBE864D84575C981A
                                                                                                                                                                                                                            SHA-256:6CA27A5F63EB91887BC5BFEB8BE43147AF7215D29F6653C06198EB607D69544D
                                                                                                                                                                                                                            SHA-512:7E08C316F09F50E773BD3B683B13368F877E0D8601B69464F2EA0792AEDAC068519B1FE9B69CE045DC53EAFA25E175D7C85C91854983933B0956412816E7FC29
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e","ui_packages_soft-navigate_soft-navigate_ts"],{50900:(e,t,i)=>{i.d(t,{Bx:()=>a,EL:()=>c,WB:()=>l,nc:()=>s});var r=i(74572);let n="blackbird_experiments",o="blackbird_debug_scoring";function a(){let e=(0,r.A)("localStorage").getItem(n);return e?e.split(","):[]}function s(e){(0,r.A)("localStorage").setItem(n,e.join(","))}function l(){return null!==(0,r.A)("localStorage").getItem(o)}function c(e){e?(0,r.A)("localStorage").setItem(o,"1"):(0,r.A)("localStorage").removeItem(o)}},72166:(e,t,i)=>{var r;function n(e){return!!e.qualifier}function o(e){return!!n(e)&&"Saved"===e.qualifier}i.d(t,{Go:()=>c,H5:()=>d,R9:()=>h,Xq:()=>u,YT:()=>o,Z:()=>r,bY:()=>n,cK:()=>l,cZ:()=>function e(t,i){if(n(t)&&t.qualifier===i)return!0;if(c(t)){for(let r of t.children)if(e(r,i))return!0}return!1},r3:()=>s}),function(e){e[e.Is=0]="Is",e[e.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10447)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10541
                                                                                                                                                                                                                            Entropy (8bit):5.142703042351741
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:MLjSnjsjOjojOO3JHMtJomUUGZVo3xE+KmLs1HPzMYI9Tiiqn0y3+UYymwDLNpWU:MLejsjOjojOyJstJomUUGZVo3xE+KmLK
                                                                                                                                                                                                                            MD5:DF07A1B760A955A9549078FD16F19934
                                                                                                                                                                                                                            SHA1:FF64F8BAE2C22502111201422AFB4F64AAC7EBAA
                                                                                                                                                                                                                            SHA-256:3CB902578DBCC1D6A3B67AECD7EE7F6DD086A3093655A292F78A8E3C6974212E
                                                                                                                                                                                                                            SHA-512:112600808CF97132DB023097B068AFB0B49F7019B4333EC71F7FDB4070D69F6027541EB9437E3091C2910D47DEA3A4BE4A9ABA67DCBCE3D738897E6871592F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (39287)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):77302
                                                                                                                                                                                                                            Entropy (8bit):5.018073724692705
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:pypwJDn1NF2m8MXh3H5rWtO/C7lLlafnhr5t6XPrCnbmWyB7A3LsJXqOvW3qEApP:XJDPLaMjgwPc9oo
                                                                                                                                                                                                                            MD5:BC119E97D7BBAC343F62984DC8D4DCFB
                                                                                                                                                                                                                            SHA1:B7FE0A56CE370E54BAD0AAE6D96BF52CC192A03C
                                                                                                                                                                                                                            SHA-256:09620D3F9286D39A8EEE8F036655E3555FAB6C6B6EA0ABD84A466AFF8AE3814F
                                                                                                                                                                                                                            SHA-512:858E043FCF7611A217E05AE5A181C4ADDFA23F21A298036B48430FBAA153A7248777408C1238742E7F6C53CD6BB4A1D6B6F60344048FA3714DF464CE44B902E6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13612)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13754
                                                                                                                                                                                                                            Entropy (8bit):5.31327055775385
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:DFRcHHvqqTbnKqjEufn6nq6OSuOts24Lo2z0MtwANZZo:DFRTsbnKqoukqxAANZG
                                                                                                                                                                                                                            MD5:C6F6C204E92A65E0815CA18B2A9F147E
                                                                                                                                                                                                                            SHA1:C76D6EBF4EE3FA8E1A5611D48580CA7944E89BC5
                                                                                                                                                                                                                            SHA-256:C0AF7239BCD2734BB0A5DFAB20A5CDAC1C201A7ACCC32CC904993FC79C0CC3AE
                                                                                                                                                                                                                            SHA-512:BD7D077CDCB1B535D286647BEC3520DECBEF6222806A667954EEA98EF92707652916DB11907B27E4A7706D52A956397B7245918D42EEBF42DE4BBAC5080E4C0D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV:()=>k});let o=new WeakSet,i=new WeakMap;function l(e=document){if(i.has(e))return i.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let r={get closed(){return t},unsubscribe(){t=!0,i.delete(e),n.disconnect()}};return i.set(e,r),r}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function s(e){let t=e.currentTarget;for(let n of c(t))if(e.type===n.type){let r=t.closest(n.tag);o.has(r)&&"function"==typeof r[n.method
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):50100
                                                                                                                                                                                                                            Entropy (8bit):4.836032799696237
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:c8Yb5cWV9B2dfZpONIzprcobMhscqtIRkseV9hxQN3BxOOienu3jQhriKf3/7hFq:fWV9B2dfZpO4pSeV9hGN3BxOgxA
                                                                                                                                                                                                                            MD5:DDA4611C92E86740CC9EA1301C6EA9F7
                                                                                                                                                                                                                            SHA1:1D20BB0250A31E8F62CD738A41881D0155FF9726
                                                                                                                                                                                                                            SHA-256:16299E8062CD02BB5746969F27F13765FF6AB6108A88FE69925007B65134E0C0
                                                                                                                                                                                                                            SHA-512:3E154969B9F981782A137ADE0196ADBDC3919C451A134F632B4F748FAABD3136E76013775F56BF3ACCE47E40B389A209BA3B9AE7C3B554F4619E861C128D1DE9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/light-3e154969b9f9.css
                                                                                                                                                                                                                            Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --topicTag-borderColor: #ffffff00;. --highlight-neutral-bgColor: #fff8c5;. --page-header-bgColor: #f6f8fa;. --diffBlob-addition-fgColor-text: #1f2328;. --diffBlob-addition-fgColor-num: #1f2328;. --diffBlob-addition-bgColor-num: #d1f8d9;. --diffBlob-addition-bgColor-line: #dafbe1;. --diffBlob-addition-bgColor-word: #aceebb;. --diffBlob-deletion-fgColor-text: #1f2328;. --diffBlob-deletion-fgColor-num: #1f2328;. --diffBlob-deletion-bgColor-num: #ffcecb;. --diffBlob-deletion-bgColor-line: #ffebe9;. --diffBlob-deletion-bgColor-word: #ff818266;. --diffBlob-hunk-bgColor-num: #54aeff66;. --diffBlob-expander-iconColor: #59636e;. --codeMirror-fgColor: #1f2328;. --codeMirror-bgColor: #ffffff;. --codeMirror-gutters-bgColor: #ffffff;. --codeMirror-gu
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8523
                                                                                                                                                                                                                            Entropy (8bit):4.958560902125245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:aeAanT1h375UaEmWWunHlmqEPHonHnqn3OH3aml6e5:ZrnT1hQOPmH43OH3aml6e5
                                                                                                                                                                                                                            MD5:095A01E2F3BAC9B2B48BB28AD38A4A8D
                                                                                                                                                                                                                            SHA1:91855599AF787299CECE3999ADAA4E440DFF84DC
                                                                                                                                                                                                                            SHA-256:555BD75CF2FAD0DCFCBB3578D074A907D437F0832629F3D6F83C9CC4AE8B4EAA
                                                                                                                                                                                                                            SHA-512:4CF0D59AB51A237735819FE02C3B39528990B6717C4D555DAD7053A842AC428AAD3166E66699E3277CD4D4D3A3E779B4896EF42B1C26934E0349B706D3C077C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/primer-primitives-4cf0d59ab51a.css
                                                                                                                                                                                                                            Preview:/* CSS Layer definitions */.@layer primer-css-base, primer-react, recipes;..:root {. --base-size-2: 0.125rem;. --base-size-4: 0.25rem;. --base-size-6: 0.375rem;. --base-size-8: 0.5rem;. --base-size-12: 0.75rem;. --base-size-16: 1rem;. --base-size-20: 1.25rem;. --base-size-24: 1.5rem;. --base-size-28: 1.75rem;. --base-size-32: 2rem;. --base-size-36: 2.25rem;. --base-size-40: 2.5rem;. --base-size-44: 2.75rem;. --base-size-48: 3rem;. --base-size-64: 4rem;. --base-size-80: 5rem;. --base-size-96: 6rem;. --base-size-112: 7rem;. --base-size-128: 8rem;.}..:root {. --base-text-weight-light: 300;. --base-text-weight-normal: 400;. --base-text-weight-medium: 500;. --base-text-weight-semibold: 600;.}..:root {. --boxShadow-thin: inset 0 0 0 max(1px, 0.0625rem);. --boxShadow-thick: inset 0 0 0 max(2px, 0.125rem);. --boxShadow-thicker: inset 0 0 0 max(4px, 0.25rem);. --borderWidth-thin: max(1px, 0.0625rem);. --borderWidth-thick: max(2px, 0.125rem);. --borderWidth-thicker:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16853)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16995
                                                                                                                                                                                                                            Entropy (8bit):5.203013756938262
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:Aqqtjy0AxATbsjj0BQt8BwfJ4OtJxgVKBr1n5:AzWFnt8BwfJ4qxg45
                                                                                                                                                                                                                            MD5:6D0190B1025C7E9E086D6F5C11885986
                                                                                                                                                                                                                            SHA1:A28DDB8D44802567C12FB62877F4BA5D1DCF7E20
                                                                                                                                                                                                                            SHA-256:395734038E039E2749FD0B9BED53F15DEBC1D391AEBDAA05A3CBFD96E3A42157
                                                                                                                                                                                                                            SHA-512:634DE60BACFAB016D7CB9FFE97DF6B5B7533845D696ADAB4AFD9ED684466E0B0D604A44B259C4569713FFD06E8F5D6A7D066162193B581E196D66E88C1B92BC5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11383)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11445
                                                                                                                                                                                                                            Entropy (8bit):5.194543863644729
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:pBHnnH8nCrwYLOJx/LuDXMjBZhUhDuZqHl4sHbbgZk5j3E+a9i:pt8ngwYLOJx/LuDX8BZyBuMHEZU3rD
                                                                                                                                                                                                                            MD5:05E151FF3FCBCD0D995CC40FBDC541D3
                                                                                                                                                                                                                            SHA1:EB2F73AA190834B9FC5B6C1DC1BF825A596A68B5
                                                                                                                                                                                                                            SHA-256:172E0BAA0A86380302C90584A0ABE6C4154EA76319987790399A437F202AF72E
                                                                                                                                                                                                                            SHA-512:54F34167118DA8D30DF24005519FFD6EAD0F0FBD0835A40E689C062A1932FAEA9563E3506FE6CE903F837855B69A60DAD9E400483185F716C9D7B6A1A0A9C19C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/notifications-global-54f34167118d.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6258)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18120
                                                                                                                                                                                                                            Entropy (8bit):5.398830135214668
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:iCiXvkzZanRM8Msoz66PGkZGLxjiswgSaMbt/vI98SXoE0hNcPh0+6TZJcE/bceQ:5gczZ6qdbtP7ZSEswgbIBI9XPqbiScd
                                                                                                                                                                                                                            MD5:95C220957C46012B8E2AC443F29FEEC8
                                                                                                                                                                                                                            SHA1:41428F2881E00AF5B093DB4F2B8606A277067F25
                                                                                                                                                                                                                            SHA-256:419A665975B46A423BC04BAA48633923B0B97A442B5615EE4D8CBC8115E7F7D2
                                                                                                                                                                                                                            SHA-512:9A094F77AFD10D1D048BC2B62C9DC87DD629C637F543E3C236B96B184E6CD5D5B7A3EBA11CB55E0C390C71EE6664AFFC8AF89D530A5DE39656AB0C9F35D427E6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad"],{70170:(e,t,o)=>{function i(e,t=0,{start:o=!0,middle:i=!0,once:n=!1}={}){let a,r=o,s=0,l=!1;function c(...u){if(l)return;let d=Date.now()-s;s=Date.now(),o&&i&&d>=t&&(r=!0),r?(r=!1,e.apply(this,u),n&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{s=Date.now(),e.apply(this,u),n&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(a),l=!0},c}function n(e,t=0,{start:o=!1,middle:n=!1,once:a=!1}={}){return i(e,t,{start:o,middle:n,once:a})}o.d(t,{n:()=>i,s:()=>n})},24212:(e,t,o)=>{o.d(t,{q:()=>n});var i="<unknown>";function n(e){return e.split("\n").reduce(function(e,t){var o,n,p,m=function(e){var t=a.exec(e);if(!t)return null;var o=t[2]&&0===t[2].indexOf("native"),n=t[2]&&0===t[2].indexOf("eval"),s=r.exec(t[2]);return n&&null!=s&&(t[2]=s[1],t[3]=s[2],t[4]=s[3]),{file:o?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8825)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8897
                                                                                                                                                                                                                            Entropy (8bit):5.382088556474548
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:WwLCwCr+Aty5LQ0f5gQmoyB44o4gZ4DEJhAnB:5O7r+4y5s0fRmoyB44o4QgEJq
                                                                                                                                                                                                                            MD5:84740CCE33E5A31D80BE06F32935CB50
                                                                                                                                                                                                                            SHA1:9E178476116BA28F58C4374546AF052BD0BC0B4D
                                                                                                                                                                                                                            SHA-256:4CFA417546406B106FE34920CF0BEFAFED5D5FA40D1A723E121830132DB81D3D
                                                                                                                                                                                                                            SHA-512:AABFA4EC15FEE097E1BBB782CC2CF111E627652AB5BB5DD9015CDAA1247DB9CE605553EE0F297985CCE3FF2A17CC0361E856D029FA8E83BC6C1972ACC86AACF3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1616)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):344732
                                                                                                                                                                                                                            Entropy (8bit):5.237421519423972
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:RIopEpOL/saqkPV9FxLtcsDSsmww9uvZJT3CqbMrhryf65NRPaCieMjAkvCJv1Vx:qopEpOL/saqkPV9FxLtcsDSsmww9uvZ0
                                                                                                                                                                                                                            MD5:BC53973BA1B214B6FD3F52D5C779B22C
                                                                                                                                                                                                                            SHA1:ADDE8E0E7461B0B48FAC1421111E753AFC0AF433
                                                                                                                                                                                                                            SHA-256:ED762748C61E963FB0CC1E661F9B3890CCAB228C52AA1F6519AA0CA391DFB9FF
                                                                                                                                                                                                                            SHA-512:59D4C954A2F469ACA71764BD7C4389A6E639CE2252D4A3FAA1547DA1B1BFDC4E6696C6E8FDF9E98C963A433EB6C049E31521A1BFF9C34CC2EAC3084A5345F630
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Preview:.......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". . >.... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. .. <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-3e154969b9f9.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-9c5b7a476542.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13020
                                                                                                                                                                                                                            Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                            MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                            SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                            SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                            SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63698)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65083
                                                                                                                                                                                                                            Entropy (8bit):5.218483778922687
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:4ACfqTY/Rbjo3mYCelqt2aEhRM2fo5Vw4wnTHpVK6lYC6ZIFFKKVqo3gzFxxOmsx:E/yaWRM55C48OHoZJfag2GR1
                                                                                                                                                                                                                            MD5:0B3D5F0809A8AE1145E209D95FE17131
                                                                                                                                                                                                                            SHA1:61548EFFBB2052E54153268033C7CE7F4910FA19
                                                                                                                                                                                                                            SHA-256:1D3C7FBCF750F767E109DD588176B88E3C98E6B95219BC9C6D0E1896E8EACAFF
                                                                                                                                                                                                                            SHA-512:D27A99FB2B656BF0665666652B97F9CEDA6412041E53CABA8CBEED505E37C216CB19E86B2D971FC27ED56114810DC158E61FCA5427999239499F268905F1FE8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:r},i=document.querySelector("meta[name=visitor-payload]");i instanceof HTMLMetaElement&&(o.visitorPayload=i.content);let s=document.querySelector("meta[name=visitor-hmac]")||"";s instanceof HTMLMetaElement&&(o.visitorHmac=s.content),(0,n.i)(o,!0)}function i(e){o(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function s(e){o(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},82896:(e,t,r)=>{var n=r(39595);function o(e,t,r,n){var o,i=arguments.length,s=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14426
                                                                                                                                                                                                                            Entropy (8bit):7.9795666146409525
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:7ds+UWWRuWf5kTqhc+Ci2EeUIWDA8uDAHGUkNW53kq4u/F7vlg+XEgoZib8EbYFB:7q+RWxf5q4R24IDOZ424hZ+8xQaFH
                                                                                                                                                                                                                            MD5:603ACD083C6E628CDA0184B6B0FCEF21
                                                                                                                                                                                                                            SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                                                                                                                                                                                                                            SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                                                                                                                                                                                                                            SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53019)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):284076
                                                                                                                                                                                                                            Entropy (8bit):4.981565361594076
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:l0VT62Iq0oj3nRAenr9qMAZWDGO/PNhalTXKtIe2YN4mHTcXa/rkgVDIHRnJV0tW:lSbPqXKZ/rkgVcdW87hbXJ
                                                                                                                                                                                                                            MD5:1ADE0DB26002F2B270646E19AF54D113
                                                                                                                                                                                                                            SHA1:A6E39EFEF54FAAB77AF6074DB08BB9878C2E1187
                                                                                                                                                                                                                            SHA-256:6703C584A763E614D901AE6440EE5BE60043D9F6AFAD3B62C84628A5067807CB
                                                                                                                                                                                                                            SHA-512:CA9876F049084854F4C795BBD3A62AA5D1AAD999CDD7247FA1A41BB7251974DBA886B59299C5904B04FF6DDEFB5B0F8D58904806827707C71E0FF9BD3345EEF8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/global-ca9876f04908.css
                                                                                                                                                                                                                            Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10080)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15775
                                                                                                                                                                                                                            Entropy (8bit):5.37269388742878
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3FMAsXKPhmq3HoN4ZVkwEvQJGbql1OfyP:3FcXKPhmq3HoN4ZVjEYUbq/OKP
                                                                                                                                                                                                                            MD5:94E11535D96E323B433E218FE49EDCFD
                                                                                                                                                                                                                            SHA1:941F5D10F0C315166C70020991DB3B0DF1037A0F
                                                                                                                                                                                                                            SHA-256:8B06165AA978808EBBB9AF51974AF23472D2019FC6D1D85800C0F2F8AA36FAB8
                                                                                                                                                                                                                            SHA-512:7A5D1736C364074D6DF1AAF7AD6D33E040A2E400AADCA9DDC02CCCDC7A2E491379AD20E299AD0868F5C3AAD9B2F959870E380FE459820D9F6BBF421F43D71418
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89-7a5d1736c364.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89"],{70170:(t,e,i)=>{function n(t,e=0,{start:i=!0,middle:n=!0,once:r=!1}={}){let o,a=i,l=0,s=!1;function c(...u){if(s)return;let p=Date.now()-l;l=Date.now(),i&&n&&p>=e&&(a=!0),a?(a=!1,t.apply(this,u),r&&c.cancel()):(n&&p<e||!n)&&(clearTimeout(o),o=setTimeout(()=>{l=Date.now(),t.apply(this,u),r&&c.cancel()},n?e-p:e))}return c.cancel=()=>{clearTimeout(o),s=!0},c}function r(t,e=0,{start:i=!1,middle:r=!1,once:o=!1}={}){return n(t,e,{start:i,middle:r,once:o})}i.d(e,{n:()=>n,s:()=>r})},24212:(t,e,i)=>{i.d(e,{q:()=>r});var n="<unknown>";function r(t){return t.split("\n").reduce(function(t,e){var i,r,d,b=function(t){var e=o.exec(t);if(!e)return null;var i=e[2]&&0===e[2].indexOf("native"),r=e[2]&&0===e[2].indexOf("eval"),l=a.exec(e[2]);return r&&null!=l&&(e[2]=l[1],e[3]=l[2],e[4]=l[3]),{file:i?null:e[2],methodName:e[1]||n,a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (29616), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):29631
                                                                                                                                                                                                                            Entropy (8bit):5.449773450669776
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:66xkYd/y/p3RgIO94foqt2MS9jjLMUrAiKB0HlH971kKWdZl:emup3RgIO94foG2MS9jjLMUrZxlH971u
                                                                                                                                                                                                                            MD5:CB06371127752273A3FC395EC4A5C8F3
                                                                                                                                                                                                                            SHA1:1998FEEAAA1B4488813923BA5B485476BDDFCDD7
                                                                                                                                                                                                                            SHA-256:7D1F4474550E8E179B970C4C8E9A8F885375B8BA8B8287F6F2A65DB55652C955
                                                                                                                                                                                                                            SHA-512:FB84A30935C42E0A0E560F915685CFB0692F73C2D5D515344EB369C8534AAFDC8D0368A6BE1BDB4A2CA2553ACAEDB3ABA35A22F945A12831B01F90DDB27097BC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://cdn1.developermedia.com/a.min.js
                                                                                                                                                                                                                            Preview:."use strict";if(typeof DMAds=="undefined"){var SendDmAdUid=!1,SendSearchTermsToServer=!0,CodeProjectPublisherId="lqm.codeproject.site",EnableMutableAds=!0,EnableViewOnScroll=!0,adServer=adServer||window.location.protocol+"//ads.DeveloperMedia.com/",SearchTermUrl="https://apps.developermedia.com/Ads/PageTerms/GetTerms",AdClickUrl="https://apps.developermedia.com/Ads/PageTerms/LogClick",DownvoteUrl="https://apps.developermedia.com/Ads/AdVote/DownvoteByFingerprint",UndoDownvoteUrl="https://apps.developermedia.com/Ads/AdVote/UndoDownvote",ReportAdUrl="https://apps.developermedia.com/Ads/AdVote/ReportAd",GlobalIdUrl="https://apps.developermedia.com/Ads/GlobalUserIdentification/",CloseAdImageUrl="https://cdn1.developermedia.com/Content/images/undo.png",UndoCloseAdImageUrl="https://cdn1.developermedia.com/Content/images/redo.png",DmLogoImageUrl="https://cdn1.developermedia.com/Content/images/dm-logo-150x23.png",PIIViolatingUrls=["http://www.aspsnippets.com/handlers/comments.ashx","codeproj
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16250)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16392
                                                                                                                                                                                                                            Entropy (8bit):5.311768234374807
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:1p3u+uKzwbzCAlf8OmaQZ6ZA2JUJTw3ZOzZP4t4ZNcOhHQ+piXOu5yOtg5y5NjOL:D8f8OmelQTw3OnZNcO2+pAN5Z3SKw7J
                                                                                                                                                                                                                            MD5:C61C375CC0FEF933EA08E9C77C303725
                                                                                                                                                                                                                            SHA1:1858F9EEC028E2C49D353CCF52B5A4553A5BA50F
                                                                                                                                                                                                                            SHA-256:DB32A88BB4162B97037F8D56F95911ECF929EE24B316BEB966CFAD99AF24D70A
                                                                                                                                                                                                                            SHA-512:0101B49B9F0010F7C4B2C3FE0D4873AED080468192FEC3586F312AD29D80832CD26C5E40CF59299035C728AC37F05CE2E3E588AFFD11FAEC676C3FB1210200B9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1"],{68953:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=a(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=a(t[0]),n=a(t[1]);if(!e||!n)return;return c(Object.freeze({start:e,end:n}))}}}function r(e){let{start:t,end:n}=c(e);return null!=t.column&&null!=n.column?`L${t.line}C${t.column}-L${n.line}C${n.column}`:null!=t.column?`L${t.line}C${t.column}-L${n.line}`:null!=n.column?`L${t.line}-L${n.line}C${n.column}`:t.line===n.line?`L${t.line}`:`L${t.line}-L${n.line}`}function s(e){return{blobRange:i(e),anchorPrefix:function(e){let t=e.length<5e3&&e.match(/(file-.+?-)L\d+?/i);return t?t[1]:""}(e)}}function l({anchorPrefix:e,blobRange:t}){return t?`#${e}${r(t)}`:"#"}function a(e){let t=e.match(/L(\d+)/),n=e.match(/C(\d+)/);return t?Obje
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25554)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):97347
                                                                                                                                                                                                                            Entropy (8bit):5.154616121689818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:53TRfjLhmnGKKg1OLGYJMkTnzdDfxG02+lHEO2te5+06Ob69iSuayz5wnJ2qOUgM:dRfjLhHKHOLGVk/H/uZc/WoUF9XIWTFR
                                                                                                                                                                                                                            MD5:5BF05269966ED3AB00E8A8638B9FB224
                                                                                                                                                                                                                            SHA1:B3D4E70A799D43B811CB1C0C27C7830F3840F9A6
                                                                                                                                                                                                                            SHA-256:C592B233D3AFAA7E60DC16F510BD023FA957922D2C7B84277E0A775B4CE635C3
                                                                                                                                                                                                                            SHA-512:7D460D5F7704D3B5FCE190EFE085C3DD41AFFA2BA5CD77DC9507DC5C0BB2DCEB9384405DA605411BBFB98E732A3C7D6A7E6D24CABC163D625B028731B5541D4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158"],{91707:(t,e,i)=>{i.d(e,{o:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12249)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12388
                                                                                                                                                                                                                            Entropy (8bit):5.125019283993128
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:r9OYNH5fvjGfsvMH2eizX7rVEDrlkvImV:r/1EHCrOlkvImV
                                                                                                                                                                                                                            MD5:7B6A14CF341122F898139383421D81FA
                                                                                                                                                                                                                            SHA1:6A06AE26974D95507D4B2F08D89C726707F31349
                                                                                                                                                                                                                            SHA-256:729874DD25B54AF397B158E7D249FD5E0D0423D45BC2470A6BB1140A54E56EBB
                                                                                                                                                                                                                            SHA-512:96453A51F92073FAA4B763F80658BEF3F14D005DDBB8DC157321C02080DDE34DF8A1B0BA665CE221019C067162DAB88CFD5095AD09446DE665AD3AFCAFE574AE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size re
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14256)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14361
                                                                                                                                                                                                                            Entropy (8bit):5.101692728518038
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:0NU/wKp3nPlY1e968LDjD1eq4AqFQxf8EeKm:0NU/1FnNoeZD31efSxfreH
                                                                                                                                                                                                                            MD5:228C23E82E6508008D9D90C7C5E5D676
                                                                                                                                                                                                                            SHA1:608BA2203B26BA3953164F4CDC082010BBE5B515
                                                                                                                                                                                                                            SHA-256:0A539066142A2DBF1E6DCDF2A49EE64839C7E73851A3C18CEDEC91F41DF13B5D
                                                                                                                                                                                                                            SHA-512:E40ED7658A745CFD613A689CFDA47868A3075C0AE08EB872B00A606D310684BF20C98551F1AEC7EC196830AC55C01F51985AD5E08A8B953583A306F23AAA1C20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24232)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):26508
                                                                                                                                                                                                                            Entropy (8bit):5.460755104648288
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:VjbWN4kAGEIBSqS+mlUiuLhlRj2dHGAdil4ZLFtnyUHjWRIbdXxVDj+29WYVg8mL:Vj6N4kAhITZlRadHil4ZLFtnyUHjWRIO
                                                                                                                                                                                                                            MD5:896D45DA47A32F17F2F9B350410D86FE
                                                                                                                                                                                                                            SHA1:13AA52DE74330CDBBF5657A298F93FFC46EF411C
                                                                                                                                                                                                                            SHA-256:F95458F0E335750DB2EA56F2E5A353E2AD8AE6E7E36BC0E717C5C768ACD7FE2B
                                                                                                                                                                                                                            SHA-512:53781CBC550F5E6B4BCEE8AD28578AE69CF5FDEC325C8976ED47227E6B30395D21E24513F3500CDAD7CC7CA0CBC95AC7107913413A36954E4DD259E233F9D1CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63228)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):124315
                                                                                                                                                                                                                            Entropy (8bit):5.296283274355701
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:Xun770wJsL8RCXHyxsJIb0yFcTKQKrC+F/VJzEB8kPmGyX:XUYP8NsJIb0yHJWNmJX
                                                                                                                                                                                                                            MD5:64C6B02C7C05EED53632BC3139D9B147
                                                                                                                                                                                                                            SHA1:EC2154D324AF1C05242B077C00088B9B2D67CA9A
                                                                                                                                                                                                                            SHA-256:EC276444D93930612DED6975E3AC6960604D9E9C4E0471CE3A5F66BEE16C1C2B
                                                                                                                                                                                                                            SHA-512:43815B55BF3CBB6B62887258261937DCD9569F884FD3188546FBFE0DD01BFD4DB4CB3D6A602449A93252ADC707C7440AB47DBA9A16E2E7364EC1CB95A5A3EC33
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.17.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>p,B6:()=>R,G3:()=>H,Gh:()=>P,HS:()=>L,Oi:()=>c,Rr:()=>f,VV:()=>ErrorResponseImpl,aE:()=>q,o1:()=>x,pX:()=>O,pb:()=>E,rc:()=>n,sC:()=>s,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>y,v6:()=>D,yD:()=>k,zR:()=>l}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){let t;void 0===e&&(e={});let{initialEntries:r=["/"],initialIndex:a,v5Compat:o=!1}=e;t=r.map((e,t)=>d(e,"stri
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 1442 x 2686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):27122
                                                                                                                                                                                                                            Entropy (8bit):7.799830923234141
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:jvyZ0Z66ZTZaZMZTZ6ZPGPJ6JuZ96ZMYqMQgZOZR3rZMZTZ6ZMdYeMuNogDE/ufj:jIDixudYpurDKf6
                                                                                                                                                                                                                            MD5:07C83DDE76C570C7BE46D5BFC3F896B1
                                                                                                                                                                                                                            SHA1:D4A1C52531E33DE6D2521612A12E5EBD52BCC6CF
                                                                                                                                                                                                                            SHA-256:150106705C412798DC0095C6276929859DECD692BBB7A43486736A5B90F1A6AC
                                                                                                                                                                                                                            SHA-512:CAEE02FE65403729CB698ED815A1E2FA4D276D5F54FB37EA6CDB669A0F8E8ACFCF73CE38BA5ADDA6E8CD81B9D1CD0A2B8C72452871631CEAEE4E0AEBB647EE9B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/content/images/badgepattern.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR.......~.....E..q...HPLTE...............................................................................tRNS.@..f..iXIDATx...a..F..Q..._y. .. a...#....R.u.r..uY...M.5.O....]f..4...!.9UX.'I..6Q.8`A...e...F:g.?v6.I.........}h......QA....C.'...z.B..Y.....VtQz.t.Z.3EX.OY@......aE..WH..ta.$,."5iU.....VsO.u..4.B,..4j.7..@aA7.A.&]X.&.sA.uaY!.d.G...0[H.....9HX.Q..I...]..L..G.E.]....Q..pb=...Z.?<..QX..h..........+.}j.E....e-.F....L.t..t..u..+.b..M.t..X.....G:_@..\.Q.>R:..+.R.S..D.....e-.&......r.Z...t&..9..I.:C...+...M.u..:....4j.3.X.Q..E....c-..I.F...&.Z.C.3NX..-j.S.3LX.P.&=.:....4j..+..I.F-...4j.N...A.F.Q...e).&].&....Y...IM:.....A..OM:...4jQ.N.X.A.F....9.I..L....L.5...x.I.&.:...:.Q..O....I.&M..(..#.Z.C....+.EM:.O.:.Y.I...R ..e...A.p..z&.z.4......4jQ.......o.&..s...3i.I...=...I.F.....L.4.U`j...."..tJ.znC.F.z.t...s@..EM.....t@...@.:.a..Q..Y.A.@L..2.5.4...1.Z..l.Z.uh.A.....i.}i...K.....H.$...7..Y..I..&......Q.z.t...Lz.u_.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 650 x 356, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3836
                                                                                                                                                                                                                            Entropy (8bit):7.648699818480389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:zRmaakCUumlGILj0tYPt+RVma25FkIytYFG1j0TbYjM9q4:zRm7ZmWWQRVmh5F6tYFWo3aM9z
                                                                                                                                                                                                                            MD5:2490FDF58E090631AF853848E6BC0C57
                                                                                                                                                                                                                            SHA1:B5E6B7812DB469A6094318263C0DCC7DFD36686F
                                                                                                                                                                                                                            SHA-256:06B55283A4FF5BA5BAEF95985B5B54A7870DC4B724FFAABCBD5FA639E5005383
                                                                                                                                                                                                                            SHA-512:35886E2616AE1874ADB58A130B695CF81668D9A73F380297106A65DFB659411C71951CACD57A5338BAC4AF50938658852425C0B2C9BE1A4E0E9B0CED8656A46E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/content/images/jsonperformance.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR.......d.............PLTE.....:.:::..:.:::.:::..f.:f:.f::f.fff..f.:f:.f::f.fff.ff:fff.:.::..f.:f.f:.:..:..O..f..f..f...:..::.:f.f..f..ff.PM..:..:..f..f.:.f.f..f...............................................?'WU....IDATx^b....`...[.;..f."5.D.,.S.(rK..9...)({.eo...,.w3;.{-.'b...i...~$.=.....D."..E.).HQD."..E.).HQDq.(.HQD."..E.).HQD."..P9.=.0..9...6...'......X0.&..".K.{.5.E..I....(.E%.P.......k.c.7.?..(..k.6.E..vwS4QDq.tY......;......KP..7<.W.+R..6Ok..?..a.M.Z....K.>.EA.A..d..<......(.30.......,..lLjS.O..>O.6..}.........,....(.1-..-.(..y..Y /.t..Z.....H...a..../.y.U.(.{..2z.0.q..br.0.Q...Y>K[...Za.....2.D.q.g..........?a5o...HH`k2...j..P#C...p,..KD.D.F!...(.:.E...Q..N....PT.x..E~....N.(GQ..u...X...(.P.W.p.".,.*E...f....(.....p..E04.b.v.E..9.f.;..*. C....z...P......|..N..i.Q,.N.(..P......%".+......kD.$....-~.Ed..Q,.N......'{o...j.....L....]....(BA.K...(..G.;..i.'z.(R.Q.."E.E.(R.Q.(.H.E."..Q.(..;......9...#G5T.."F.....Fq_7.B...p!..u2..?P..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (54485)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):54537
                                                                                                                                                                                                                            Entropy (8bit):5.045396317101159
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:8LPoYm5cg+PmsQXUOQcxwhmW/F7aDAali3r5VVdfBjpBz4fYR2W8nK28:YAag+PRH9aDAaw3FVVdJlBkQd8nF8
                                                                                                                                                                                                                            MD5:9743151A79FF4883A1CEE5E129C0491C
                                                                                                                                                                                                                            SHA1:C4E8B6FF4ECD1E51B9C08AB0B327AF87EDB1E413
                                                                                                                                                                                                                            SHA-256:5A609000A265F7F90C070B9E18496A7CEA092B31F075A3836D971010F78449E1
                                                                                                                                                                                                                            SHA-512:6E7BA13692E2D58D934B49EC9598647B9D5B841A4A0A2851CD2F8A9F17754868A4925C20F3FA9CEF4E2E7CB6D3139EEA205C67DBBE7F3EBD1B2D312833BFCBB3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for(var t=e.length;t>0&&e[t-1][2]>d;t--)e[t]=e[t-1];e[t]=[o,a,d];return}for(var n=1/0,t=0;t<e.length;t++){for(var[o,a,d]=e[t],c=!0,i=0;i<o.length;i++)n>=d&&Object.keys(s.O).every(e=>s.O[e](o[i]))?o.splice(i--,1):(c=!1,d<n&&(n=d));if(c){e.splice(t--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var d=Object.create(null);s.r(d);var t={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>t[
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14200
                                                                                                                                                                                                                            Entropy (8bit):5.05958397255301
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3SN4UTw+I69OD1cFNEG/ApDCMBzeF6wxITvl5sG9XVyPwf:3SN4UU56gZcFNEG/hnwTHsG9lhf
                                                                                                                                                                                                                            MD5:203CB83362A88A295C23C88E26320253
                                                                                                                                                                                                                            SHA1:BA89A34554422D79C91873FDF7116CF9E4CAF1C7
                                                                                                                                                                                                                            SHA-256:A3C06FD5154472E1D8C8CBF2105912205A4FC75B9B6A75B273859EDC30BFBE9D
                                                                                                                                                                                                                            SHA-512:A164C5EA9F62FCE49AE15EB21BD3F1A3BDDC116674E712F7A53053FB64ADE3C0AAEE903A8D841AD82F8A54E658F3BB877076DE25AC69437FF5529A3E4AAABA95
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":n(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&n(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDefault();break;case"ArrowUp":e.navigat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):959
                                                                                                                                                                                                                            Entropy (8bit):4.180597116094789
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:tzBXuXMMuX1VJGRgH6NxGrLC+XLiZKnRqVfnv8zcaYMNUzFS:jN1VYRgH6/GrLdXLiYRqVn8zc3hS
                                                                                                                                                                                                                            MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                                                                                                                                                                                                                            SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                                                                                                                                                                                                                            SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                                                                                                                                                                                                                            SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8332)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8430
                                                                                                                                                                                                                            Entropy (8bit):5.21600970282176
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:p3r/dicj0bahzv2Ql0q7jBwC9MxpEnLh0pqEsvb8Sw0+oqnUWccg:RrFim0mxv2eRjCC90pEnLh0pqEsvjqn+
                                                                                                                                                                                                                            MD5:56F070CB836A9F12B9D83B2202FF0348
                                                                                                                                                                                                                            SHA1:4D234BEDDF1670C0004899D3FD820637DA930B75
                                                                                                                                                                                                                            SHA-256:5864E185893BD4FC5C778381678AED8BEF277AA798B3236850D1FAB2A8189451
                                                                                                                                                                                                                            SHA-512:EBA7EE3409F25950A33DD46B1BD7E528175BC89EA15F4B51461DBD0DE6DA4BB5087BCCECEFBB1F9FC06BC8323AB6F4A6A4E2471CB551F0864A1915444F909E80
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_webauthn-get-element_ts"],{78350:(e,t,n)=>{n.d(t,{Cy:()=>o,K3:()=>h,Z8:()=>u,k_:()=>a,lK:()=>c,m$:()=>s});var i=n(41695);function r(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:n}))}function a(e,t){t&&(function(e,t){if(!(e instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLFormElement.");if(!(t instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,i.A)(t)),r(e,"submit",!0)&&e.submit()}function s(e,t){if("boolean"==typeof t){if(e instanceof HTMLInputElement)e.checked=t;else throw TypeError("only checkboxes can be set to boolean value")}else{if("checkbox"===e.type)throw TypeError("checkbox can't be set
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13522)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13664
                                                                                                                                                                                                                            Entropy (8bit):5.3471893471671565
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:VOVH/ssNMQTjfnZfkAs936DJHPxDPhQFlvRM:iGQTrZk1UpP+0
                                                                                                                                                                                                                            MD5:E3B4C4C1C984D5533758318F4C55A2B4
                                                                                                                                                                                                                            SHA1:F8151B35DB939D39EE824E54312077443ACEA07B
                                                                                                                                                                                                                            SHA-256:BA114C58445B50996C2E42CC9C4E777F920B4CE9591C37DAF3D4FFC676027FC8
                                                                                                                                                                                                                            SHA-512:03EBA6EF693310EED415309F05D3BE28F20B8429EB59C4B011170710539CBEDBD016A1F400AE8C440B5CB2633817AFA3E72AC4C19E92433B6651ACA35BA41962
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let e=this.input;e&&(e.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18065)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18145
                                                                                                                                                                                                                            Entropy (8bit):5.256685845074582
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:rxeSvZjLWnFRhaAgWYZ40zIN+JVwQ06T9QVrB/3RABeGc9FjDxa+dzCyfIrbdHg7:r/LWFRK4tJ6i3gBc5FdbubdgG/go7UX3
                                                                                                                                                                                                                            MD5:59B540EBEE485BD26FA78353CB1A2735
                                                                                                                                                                                                                            SHA1:F65BF1E9E3CC4BDAD73B632E412F9ACFD53D8652
                                                                                                                                                                                                                            SHA-256:B2D806866E9DC316FCBE697AFD29595C695AD57A9D0E1FC880C944A41839058D
                                                                                                                                                                                                                            SHA-512:D25FAC54A6BC8CA28E0AB52887623B1CF2F5311924C4C461F4A3A8FCDFB7B60076A62B09CB7C0CF0E2585EDDC137EDFCCE9919170FE0CE551B1DA426592A7A3E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function r(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,r=i.userAgent,a=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(a)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(a)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(a)?e=s.Windows:/Android/.test(r)?e=s.Android:/Linux/.test(a)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>r,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9920
                                                                                                                                                                                                                            Entropy (8bit):5.2332171546020145
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ww7uefarAaOWVXccYqOjt4GKrGXOjOklAVHr1LAKEIDqnUEIr0a:tIOWZhTOODGXOjOkqVHrRqnUEIrh
                                                                                                                                                                                                                            MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                                                            SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                                                            SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                                                            SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                                            Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                            MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                            SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                            SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                            SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://e5edd41cc5e01c5def36c9224b6915f4.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):494354
                                                                                                                                                                                                                            Entropy (8bit):5.505846375527451
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:VArhbX/q8//4a+kOcO71c6OyBQxkd2SekeofTNTga5zV/iGcN7LgPuW4zEhFV/uO:qlAr9Oyaa/eggsVtkQPRm7j2VE0
                                                                                                                                                                                                                            MD5:2F8287CDD69B88555206A23C7DC2ECB7
                                                                                                                                                                                                                            SHA1:B59389B66385EBDA785016AE6A0E8443C9294434
                                                                                                                                                                                                                            SHA-256:687524CDE30FE73542B07A1B40A9E4217E6080CA31489A89C22F027FB758F8E7
                                                                                                                                                                                                                            SHA-512:72B280253AD33468A4BFC0F236930657236D0A00D011B30BBF1FC72F57CA3FCB2F7CC6E8328EA26D2D6214D38CE7FF76F733175A15C7EECBE2A6EF343EBD9FCD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410030101/pubads_impl.js
                                                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43857)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):43957
                                                                                                                                                                                                                            Entropy (8bit):5.457607495866359
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:Erc6kbOXguA0Wpa2oiH9/cJmE2kI5ARfSeogIl8cTPiPU6rVr/uQGuOEArzPaV:iU30JmEbI5ARfSeog88cTPiPpROEArzq
                                                                                                                                                                                                                            MD5:4A5E7949868C2260AD2F9FA5FA4DFA1B
                                                                                                                                                                                                                            SHA1:132F7B656C1E7E9573C630CC6291FB80B1EFCF93
                                                                                                                                                                                                                            SHA-256:71C39C4324ADD98DF4DE3A266A860979206F1D3D24EFF03BC4EA628BC9BF81FD
                                                                                                                                                                                                                            SHA-512:D06D275CBDDC47AD88CA391322EE6DB8163181415296549486E80E1F53F2E84B24E6853051901D79733743847EDB0181F96BDE425DD635D5283DC8AD73778B25
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{95672:e=>{var o;window,o=function(){return function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o||4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,(function(o){return e[o]}).bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=functi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16250)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16392
                                                                                                                                                                                                                            Entropy (8bit):5.311768234374807
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:1p3u+uKzwbzCAlf8OmaQZ6ZA2JUJTw3ZOzZP4t4ZNcOhHQ+piXOu5yOtg5y5NjOL:D8f8OmelQTw3OnZNcO2+pAN5Z3SKw7J
                                                                                                                                                                                                                            MD5:C61C375CC0FEF933EA08E9C77C303725
                                                                                                                                                                                                                            SHA1:1858F9EEC028E2C49D353CCF52B5A4553A5BA50F
                                                                                                                                                                                                                            SHA-256:DB32A88BB4162B97037F8D56F95911ECF929EE24B316BEB966CFAD99AF24D70A
                                                                                                                                                                                                                            SHA-512:0101B49B9F0010F7C4B2C3FE0D4873AED080468192FEC3586F312AD29D80832CD26C5E40CF59299035C728AC37F05CE2E3E588AFFD11FAEC676C3FB1210200B9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-0101b49b9f00.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1"],{68953:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=a(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=a(t[0]),n=a(t[1]);if(!e||!n)return;return c(Object.freeze({start:e,end:n}))}}}function r(e){let{start:t,end:n}=c(e);return null!=t.column&&null!=n.column?`L${t.line}C${t.column}-L${n.line}C${n.column}`:null!=t.column?`L${t.line}C${t.column}-L${n.line}`:null!=n.column?`L${t.line}-L${n.line}C${n.column}`:t.line===n.line?`L${t.line}`:`L${t.line}-L${n.line}`}function s(e){return{blobRange:i(e),anchorPrefix:function(e){let t=e.length<5e3&&e.match(/(file-.+?-)L\d+?/i);return t?t[1]:""}(e)}}function l({anchorPrefix:e,blobRange:t}){return t?`#${e}${r(t)}`:"#"}function a(e){let t=e.match(/L(\d+)/),n=e.match(/C(\d+)/);return t?Obje
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4810)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9595
                                                                                                                                                                                                                            Entropy (8bit):5.175527217503369
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:FXk3yeIPiCQ26YqdjhdFPWB/r0DXPfZU5qoP94R69tPw3xMsJW3re6l:F0VINQ26Yqdjhdk9kMPEGskl
                                                                                                                                                                                                                            MD5:3201055AFC7907CBCA6E73C96DF9EDA7
                                                                                                                                                                                                                            SHA1:E5F692C3EBA8D70FB452D42F692F975ADB5ED87C
                                                                                                                                                                                                                            SHA-256:AEBF4FEE934E20347FEC725C1F24B5971D6ACDBDBAD95328792C4FE2591F7E87
                                                                                                                                                                                                                            SHA-512:AFF936E590ED5A55F12724DEA2C9E8D5CB60D3C13AEB51E12973151CE54111E1CF9538BB9A567B1241C62ACE7B8A06409DD26338F56512350BFC65697639A23A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (54485)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):54537
                                                                                                                                                                                                                            Entropy (8bit):5.045396317101159
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:8LPoYm5cg+PmsQXUOQcxwhmW/F7aDAali3r5VVdfBjpBz4fYR2W8nK28:YAag+PRH9aDAaw3FVVdJlBkQd8nF8
                                                                                                                                                                                                                            MD5:9743151A79FF4883A1CEE5E129C0491C
                                                                                                                                                                                                                            SHA1:C4E8B6FF4ECD1E51B9C08AB0B327AF87EDB1E413
                                                                                                                                                                                                                            SHA-256:5A609000A265F7F90C070B9E18496A7CEA092B31F075A3836D971010F78449E1
                                                                                                                                                                                                                            SHA-512:6E7BA13692E2D58D934B49EC9598647B9D5B841A4A0A2851CD2F8A9F17754868A4925C20F3FA9CEF4E2E7CB6D3139EEA205C67DBBE7F3EBD1B2D312833BFCBB3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/wp-runtime-6e7ba13692e2.js
                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for(var t=e.length;t>0&&e[t-1][2]>d;t--)e[t]=e[t-1];e[t]=[o,a,d];return}for(var n=1/0,t=0;t<e.length;t++){for(var[o,a,d]=e[t],c=!0,i=0;i<o.length;i++)n>=d&&Object.keys(s.O).every(e=>s.O[e](o[i]))?o.splice(i--,1):(c=!1,d<n&&(n=d));if(c){e.splice(t--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var d=Object.create(null);s.r(d);var t={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>t[
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10030)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10113
                                                                                                                                                                                                                            Entropy (8bit):5.204051535974261
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:bD+N1o/WqE1cdbV5vRmG2rDomyToWzSM4upzG9V4E69DEwHx:X8qE1cdbHvRmG9/xzSMFpzG9mE6pEwR
                                                                                                                                                                                                                            MD5:1EB64F6CEB00AA312E65AA7933353945
                                                                                                                                                                                                                            SHA1:B982EAB4BCD320B994FFF9F28B2EFB49DBBCC080
                                                                                                                                                                                                                            SHA-256:C758400E596D7B029C2F8CE60335349AB1C11F1EF0A0845935A221A03A07E9D7
                                                                                                                                                                                                                            SHA-512:00DF584D9E79169FB0674E21A5EAF54298124D08999B069CB2475E2F1AF3486E343342F04C84F2937447CDD3B1A360585CF6AFEDE8AC3A9A9A2F4D679971E088
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var s=i(50736),r=i(79049),n=i(39595),h=i(80590);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(h=(n<3?r(h):n>3?r(t,i,h):r(t,i))||h);return n>3&&h&&Object.defineProperty(t,i,h),h}let o=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?s._.Branch:s._.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.ca
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9920
                                                                                                                                                                                                                            Entropy (8bit):5.2332171546020145
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ww7uefarAaOWVXccYqOjt4GKrGXOjOklAVHr1LAKEIDqnUEIr0a:tIOWZhTOODGXOjOkqVHrRqnUEIrh
                                                                                                                                                                                                                            MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                                                            SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                                                            SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                                                            SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16829)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16927
                                                                                                                                                                                                                            Entropy (8bit):5.2693769987909205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1/gc5LjRxoLWxA429VnxSyaJt6LCN/6bO9u:1Y0LjAd0136L4uR
                                                                                                                                                                                                                            MD5:6C7C591D15BB45FF5685123849338FA3
                                                                                                                                                                                                                            SHA1:7F1C36B3FEDE6C0020EFBE6DAF49EDEA2FF28082
                                                                                                                                                                                                                            SHA-256:A020D57AE1D21C34A4CE98538C1C63F112FD3B7A5E4809D377356DF0D74B9DD9
                                                                                                                                                                                                                            SHA-512:4AA4B0E9566911A02A88DD7C9489C05AEE4819549B15D3139CC22C2E91DD44611BDD25754C8677BAD0C239F59395EB9B62031CD8F1845F5D68DD57D71F790148
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18715)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):41061
                                                                                                                                                                                                                            Entropy (8bit):5.276730819726511
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:KOscTZU9+XXJh7L2YKp9g6+ND5csALDNUzJywbBVWfmvIvKU3hySnX:vscL0xTU9ywbBVWfrnhF
                                                                                                                                                                                                                            MD5:4DEFF3C4A3A151987CA471F575325C47
                                                                                                                                                                                                                            SHA1:0B3931A774292111EFF8C127599AA6A815ACB165
                                                                                                                                                                                                                            SHA-256:EF13136EB8C31F7BD51B3B6E6825A265DB9BF466C484DAF5A5A41D6C4370532F
                                                                                                                                                                                                                            SHA-512:373766BF71F10C4BF8A4ACFB54EA9246996BDF3E7476D8688C6CDC5F95CF1A280E578D9D6C14A9D4A10D75693410EC7626B0FBE33F7DDCC839AAEC8E928FDD53
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7223887
                                                                                                                                                                                                                            Entropy (8bit):7.9912660712573045
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:196608:1zPJ6fBuhUIUkOg843CDefk/sDlUHfEvG+l5isL2FJ:v6fBmUIl843fk/EOr+aA0J
                                                                                                                                                                                                                            MD5:A66F701E94267740AEB07364C6B3072F
                                                                                                                                                                                                                            SHA1:96306E34E3967BCD1621E458C5DE4A9EBDA24813
                                                                                                                                                                                                                            SHA-256:093C8BC046C435758C975EA6FE5D5C333EB23850859EB0D949E5F23AC26B6286
                                                                                                                                                                                                                            SHA-512:89AF97470745BF1D106B54998025E635423C3FD5F304240EE13CE76538160D83B3EDCA15B5AA71DD0519AD8B660D91259435FD538873826F873C940AC05D3281
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/3476845/fc554496-e7a8-47f9-82ce-bcdede420fa1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241010%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241010T162408Z&X-Amz-Expires=300&X-Amz-Signature=10e11a6e99567a445ac8c41b22ecc8502c25658400554ae8e1929f2ac3b2619e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DJson130r3.zip&response-content-type=application%2Foctet-stream
                                                                                                                                                                                                                            Preview:PK......../8hV.;.....5.......license.txt]RI..0..#...r...t.K...p&....g..Y......F..}v.j*q.[...e...S...^_....,puvf..C...Z.Gm.6.h...U}..X.N...G......p....'5Z\0...@PA.|~.u..5{w.F..-T.FW...i...\.<.^.(..u.f.mc..XZU....Spo..Y..L.Fe.....T.O.Wqo...o.~?.`=.d.W...z.I....T..v...c....F.~..|5#X...B..`...0.4q....[L....a..~....\.c.....q.......9.1C..)...Nb......]O=..r.2..^......*._.[jH.!W.Kq.-N.u..h<....../A.BY,......(>XF3......L........... |..g.._kA....l.........&c......9[1.....x.b....."]..Y............M.d.&'.....J..2../............|@.$y.......0-.;..2..E.Q..)j#.^..W...J #+....(.F.........R...F.(-...N....-+i.D..g.....H...0......t..G8.....P.Q.#....~..PK......../8hV.`..-...........readme.txt.SMo.@..G...[.v..j..j..m..u..l............*.d..7...ciI..OO.....s........#m)sABE...`#]^..b)......_zl.G..Y:I..9.b -.(...0..M~U....B'.....d..k2....x.P.W..Y4R(...G%..h.......'../.8...c../.....\...R;0(....Fz...3W..J...X...`!..rWR.Vh......NQ;L...*..^.m.M...P....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11533)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11676
                                                                                                                                                                                                                            Entropy (8bit):5.22825491629773
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:5TLt/MPHQGwYE7NHe/GrLB/FKcynzJ2Cus4gtYQbtmKyjwDYf7tGhoDwNqkZ1t:n0dE7NHeurLB/wcyzJ2C0sbkKqaYf59g
                                                                                                                                                                                                                            MD5:57ADE457A2DB48CE3827ACACA61735C3
                                                                                                                                                                                                                            SHA1:FA201F97596C327AC68BF39600E91F3EDCED1368
                                                                                                                                                                                                                            SHA-256:6E2D6A3EFF85E0161488A91B33EC517D2AA727580A74BE88666B47A0B4459A71
                                                                                                                                                                                                                            SHA-512:BF7E5A3732FD2F07F6B274BEB43D15397F077FC66BEEDE98F59A295819DFD2814C935729244FD1EAA99A6788810B64CC00E57C846F3B0C02FA6AC514FFD2A3B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3596
                                                                                                                                                                                                                            Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                            MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                            SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                            SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                            SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                            Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1659
                                                                                                                                                                                                                            Entropy (8bit):7.718713740840001
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Q9YM+uETAMOu+LUea3/+O9KTr5tgAfqRK:ohBE5OC/+Z5tgAfq8
                                                                                                                                                                                                                            MD5:A5C7DBED0F0C2FCE7E87B43E2F4F4EBD
                                                                                                                                                                                                                            SHA1:E789C049773893EE943BA20FAAEAAC1653807229
                                                                                                                                                                                                                            SHA-256:87BAA6A7573614F7F173B7B4DD0132FF60F94A8267A2414C3BBC04967A8A10A8
                                                                                                                                                                                                                            SHA-512:683336F667BAF8CFDF41E869DFEBA39328849C9D0D5C9AB4C608DB445CCA79EF33844C8B2813CB0914D5216406ABDB2C128C59D6C79B68335A763EB2CC0EA3C2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|eo-...0....../.........^=..,a.'V(...s^my..Z.....*.....i.&..wq...n.y"D....zU..X.Vb....:.x_.6..Y..#....s..*...o..G.!.1YK....7Xv.<...S[...9.......Mnw..*...-......._.'.`.=...dV*...*.u.I..M..2w..F...)..Et.|.|..2.e...&y...q.;..M...F..'...6...\f...j.2...2..}k..._..k...R.vx....v..N.,...|.x~.....o.z.d......zW..xv.f...G.f..bp...|d..O..v.....n7.DB..p}p:W.&..=4.....[.!.^.d.Sx.y....]v.#.$r..{.....4w
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1806)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1899
                                                                                                                                                                                                                            Entropy (8bit):4.8301780732664605
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:efqOIO0QfMzOnfMk/ON6O0ffOeO9ObOLeOd1wN0ks5inQ0nn11+:eSOIO0Q0zOn0eON6O0HOeO9ObO6OM0dT
                                                                                                                                                                                                                            MD5:9F2C49F24C83484070A1CF9CF3C95455
                                                                                                                                                                                                                            SHA1:75B1841FDA68C9B11AAF49E324B83B5B187E6463
                                                                                                                                                                                                                            SHA-256:5337013E6F86E900D808EC185C28D4205730A5CD7E3C6CFF7CBC7B69D3438633
                                                                                                                                                                                                                            SHA-512:D27BAE89DC62CC53A1833C7007E0C5D22C6F38C03E728FBBF80BD8E80091FE7D156F77886882203C7F9AE6542E92430169657A5FA0E0B2D87A5E586681A1B53F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/releases-d27bae89dc62.css
                                                                                                                                                                                                                            Preview:@media(min-width: 768px){.release-main-section{border-left:var(--borderWidth-thick) solid var(--borderColor-default, var(--color-border-default))}}.uploaded-files{border-top-left-radius:var(--borderRadius-medium);border-top-right-radius:var(--borderRadius-medium)}.uploaded-files.not-populated+.drop-target .drop-target-label{border-top:var(--borderWidth-thin) var(--borderColor-default, var(--color-border-default));border-top-left-radius:var(--borderRadius-medium);border-top-right-radius:var(--borderRadius-medium)}.uploaded-files.is-populated{border:var(--borderWidth-thin) solid var(--borderColor-default, var(--color-border-default));border-bottom-color:var(--borderColor-muted, var(--color-border-muted))}.uploaded-files.is-populated+.drop-target .drop-target-label{border-top:0;border-top-left-radius:0;border-top-right-radius:0}.uploaded-files>li.delete{background:var(--bgColor-default, var(--color-canvas-default))}.uploaded-files>li.delete:nth-child(2){border-top-left-radius:var(--border
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14108)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14250
                                                                                                                                                                                                                            Entropy (8bit):5.220567117529389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:KmlYkIDNYY62yYHrL9/4cyzhE/UbkKqCDf8rZPZrcsjN1Q6:lYnNYYsYLL9we8bkKqCDWZ4sjN1Q6
                                                                                                                                                                                                                            MD5:07DB8FD7C0D6D1D98D1E07156A23C873
                                                                                                                                                                                                                            SHA1:26C0A8E9DE88A9E88E96985613B9145ECC294D2C
                                                                                                                                                                                                                            SHA-256:18C24A8FD0F795BD9220DBDD2EF08C8B0EE030DC0123AF5A570555D94FC61DBC
                                                                                                                                                                                                                            SHA-512:F7C3B6081B195E4BE03CB8C99B16624A685F2F7A3C39A9BDCC0F8E439019E8AB6640A0A2673D5597DD1808F149371A05C9BE8A9AD7F41759E6BA4A3433CE0CFF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>S,A:()=>k,on:()=>_});var r,i=window.document.documentElement,a=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return a.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9584
                                                                                                                                                                                                                            Entropy (8bit):5.215685993493463
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:TYtHD8XW+0RC1hKvjV5wb3PRzR63v6R+z5tuBUD+5mnDzc/tWuplJ6U:TiHD8XW9RQKk7RzRIv6R+z5tmUqAklWy
                                                                                                                                                                                                                            MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                                                            SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                                                            SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                                                            SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11767)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11909
                                                                                                                                                                                                                            Entropy (8bit):5.075253601750093
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:0ekoiFddZIwxDBlImVkhyOHz3Jbzmmgqghufhec679v17yUaGeP5sIdeyg2eT:0eXiJzDBlIEVOxVgqghKhec67J17uGeu
                                                                                                                                                                                                                            MD5:B2958AFF0CFF1327739CB5F8CB1E6F5E
                                                                                                                                                                                                                            SHA1:DB1CF967CFA841741E99DFF1A862BC7F71A921D0
                                                                                                                                                                                                                            SHA-256:964C451B19206C8D5C38EEF573FBAEE22D5CF16153D7FA5D3E1FF6CC6BDEA180
                                                                                                                                                                                                                            SHA-512:AEAE6FCDF3717D89B8AA808DDE59986FD48DD3D8D03CC9CA6072E3537F34CA564BC5202B4034541441FEAADC9E30FC519D6EBF45BFBA1F30EA740E0D9F07DA42
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27193),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15800), with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):25179
                                                                                                                                                                                                                            Entropy (8bit):5.394568029396613
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:oVCLUpHP9wCddZzlXgqua7b1dT3k0MBiw+:rY99Ddd1lXgqz5V5MQL
                                                                                                                                                                                                                            MD5:D2A67BD8EC61F28060F4452F4A576050
                                                                                                                                                                                                                            SHA1:BB21F7486B84130ECD13FACB1232FE23165CC14F
                                                                                                                                                                                                                            SHA-256:C49D84B18358B527395E3BC2673D0C84DBBEA86E9638EBA2840D3DD8AD9C7F5C
                                                                                                                                                                                                                            SHA-512:6C93C9495E30C1F704110B25AFE7CAC15A2E968F02F47524172920FBE19C567DC9852B5BDE2C299F9BBBF905E02E84A76FE57778F11F5C67E5EE4855611B4552
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.newtonsoft.com/content/scripts/bundle-sunlight?v=VE1YY8oz1naF38Cyb1AYAXhdq9pFad5y8b_ZVmwu9n81
                                                                                                                                                                                                                            Preview:(function(j,q,h){var A=!+"\v1",n=A?"\r":"\n",E=function(){return null;},p=0,t="plaintext",a="sunlight-",D,s,b={tabWidth:4,classPrefix:a,showWhitespace:false,maxHeight:false},m={},r={},c={beforeHighlightNode:[],beforeHighlight:[],beforeTokenize:[],afterTokenize:[],beforeAnalyze:[],afterAnalyze:[],afterHighlight:[],afterHighlightNode:[]};D=(function(){function F(G){return function(I){var H=q.createElement("span");H.className=I.options.classPrefix+G;H.appendChild(I.createTextNode(I.tokens[I.index]));return I.addNode(H)||true;};}return{handleToken:function(G){return F(G.tokens[G.index].name)(G);},handle_default:function(G){return G.addNode(G.createTextNode(G.tokens[G.index]));},handle_ident:function(G){var H=function(J,K){var I;J=J||[];for(I=0;I<J.length;I++){if(typeof(J[I])==="function"){if(J[I](G)){return F("named-ident")(G);}}else{if(K&&K(J[I])(G.tokens)){return F("named-ident")(G);}}}return false;};return H(G.language.namedIdentRules.custom)||H(G.language.namedIdentRules.follows,functi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14200
                                                                                                                                                                                                                            Entropy (8bit):5.05958397255301
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3SN4UTw+I69OD1cFNEG/ApDCMBzeF6wxITvl5sG9XVyPwf:3SN4UU56gZcFNEG/hnwTHsG9lhf
                                                                                                                                                                                                                            MD5:203CB83362A88A295C23C88E26320253
                                                                                                                                                                                                                            SHA1:BA89A34554422D79C91873FDF7116CF9E4CAF1C7
                                                                                                                                                                                                                            SHA-256:A3C06FD5154472E1D8C8CBF2105912205A4FC75B9B6A75B273859EDC30BFBE9D
                                                                                                                                                                                                                            SHA-512:A164C5EA9F62FCE49AE15EB21BD3F1A3BDDC116674E712F7A53053FB64ADE3C0AAEE903A8D841AD82F8A54E658F3BB877076DE25AC69437FF5529A3E4AAABA95
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":n(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&n(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDefault();break;case"ArrowUp":e.navigat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10080)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15775
                                                                                                                                                                                                                            Entropy (8bit):5.37269388742878
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3FMAsXKPhmq3HoN4ZVkwEvQJGbql1OfyP:3FcXKPhmq3HoN4ZVjEYUbq/OKP
                                                                                                                                                                                                                            MD5:94E11535D96E323B433E218FE49EDCFD
                                                                                                                                                                                                                            SHA1:941F5D10F0C315166C70020991DB3B0DF1037A0F
                                                                                                                                                                                                                            SHA-256:8B06165AA978808EBBB9AF51974AF23472D2019FC6D1D85800C0F2F8AA36FAB8
                                                                                                                                                                                                                            SHA-512:7A5D1736C364074D6DF1AAF7AD6D33E040A2E400AADCA9DDC02CCCDC7A2E491379AD20E299AD0868F5C3AAD9B2F959870E380FE459820D9F6BBF421F43D71418
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89"],{70170:(t,e,i)=>{function n(t,e=0,{start:i=!0,middle:n=!0,once:r=!1}={}){let o,a=i,l=0,s=!1;function c(...u){if(s)return;let p=Date.now()-l;l=Date.now(),i&&n&&p>=e&&(a=!0),a?(a=!1,t.apply(this,u),r&&c.cancel()):(n&&p<e||!n)&&(clearTimeout(o),o=setTimeout(()=>{l=Date.now(),t.apply(this,u),r&&c.cancel()},n?e-p:e))}return c.cancel=()=>{clearTimeout(o),s=!0},c}function r(t,e=0,{start:i=!1,middle:r=!1,once:o=!1}={}){return n(t,e,{start:i,middle:r,once:o})}i.d(e,{n:()=>n,s:()=>r})},24212:(t,e,i)=>{i.d(e,{q:()=>r});var n="<unknown>";function r(t){return t.split("\n").reduce(function(t,e){var i,r,d,b=function(t){var e=o.exec(t);if(!e)return null;var i=e[2]&&0===e[2].indexOf("native"),r=e[2]&&0===e[2].indexOf("eval"),l=a.exec(e[2]);return r&&null!=l&&(e[2]=l[1],e[3]=l[2],e[4]=l[3]),{file:i?null:e[2],methodName:e[1]||n,a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21472)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):21559
                                                                                                                                                                                                                            Entropy (8bit):5.41822175484504
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3zGH/JJvGQHv8nlMGOM4d2fSmIMIZkFnQkNug1jbpgEh1mBwKtMmglj:KfbGAv8lMGOZdUSmtAkFnQeGk1mBwogd
                                                                                                                                                                                                                            MD5:383E44DCCC233540968ACB7FEF070359
                                                                                                                                                                                                                            SHA1:18A5430A0B2CA2BF000D86E08C54506A353D7C05
                                                                                                                                                                                                                            SHA-256:E099BA09D44EDCDDF0DE12AA96DBC7AAE4B03749E57B865B7310D1B1CB6A8484
                                                                                                                                                                                                                            SHA-512:B73FDFF77A4E401513D1F7F003641C229D65E0DAC7F94754956CD8006E8CCCB576907EBD697DC75E857CED074381175DB487EA75BBA2CCC8238E913E20FC23A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js
                                                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5841
                                                                                                                                                                                                                            Entropy (8bit):5.2964286332525905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:+eshrxIteecndURGxL/NON5WUK+UzdrkSrvRYSxVE9U+cuUnZ0H0ITZ:+eshrvd6GpNszbaLE6vdnZKTZ
                                                                                                                                                                                                                            MD5:E87764E4B54806BD9528E9413F05201A
                                                                                                                                                                                                                            SHA1:5D1C284DC8E2D047DE24F8380F71EA9989D732BB
                                                                                                                                                                                                                            SHA-256:A38E79C76A05E2473CEFDE9829CB125563E2BB06965AA3D0A41B314816BD1097
                                                                                                                                                                                                                            SHA-512:F8A5485C982A797682C4138B024F83EA2669B7B7458C2D9EEB2C18526260E2DDE0B3BC68D98415F8513E4CE099E46783A9EF8AD08B58929CA66972630953822E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let a,o=n,d=0,l=!1;function u(...c){if(l)return;let f=Date.now()-d;d=Date.now(),n&&i&&f>=t&&(o=!0),o?(o=!1,e.apply(this,c),r&&u.cancel()):(i&&f<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{d=Date.now(),e.apply(this,c),r&&u.cancel()},i?t-f:t))}return u.cancel=()=>{clearTimeout(a),l=!0},u}function r(e,t=0,{start:n=!1,middle:r=!1,once:a=!1}={}){return i(e,t,{start:n,middle:r,once:a})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30389)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):30484
                                                                                                                                                                                                                            Entropy (8bit):4.89905174321443
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:1s+asoqGmFPSluck0ICsFfHbNxEalrCIauX:1SstS2Hcal/X
                                                                                                                                                                                                                            MD5:1680289AB5DBA7C7D2F122630B9C820B
                                                                                                                                                                                                                            SHA1:D24856E6233EB9A45E9B60E822C6DD92F32EFA40
                                                                                                                                                                                                                            SHA-256:81488A04CF8146DB85D91C58695D5147A7A02D6AC61210D83DECF90FE5AC9247
                                                                                                                                                                                                                            SHA-512:0F7CF89E325A36D5DAD6762760CD27D42E2B00C2ADDE6C5916A1872E536AD2EB02DDC58B4E5E67FDCDE705677429CC8C353A8669BF0C4CB678B9053530716B0A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/repository-0f7cf89e325a.css
                                                                                                                                                                                                                            Preview:.MatrixComponent-pending{padding:var(--base-size-12);transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.TagsearchPopover-list .TagsearchPopover-list-item:hover{background-color:var(--bgColor-muted, var(--color-canvas-subtle))}.TagsearchPopover-list .TagsearchPopover-list-item .TagsearchPopover-item:hover{text-decoration:none}.TagsearchPopover-list .blob-code-inner{white-space:pre-wrap}.WorkflowJob-deployment-progress .Progress{background:none}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-complete{background-color:var(--bgColor-accent-emphasis, var(--color-scale-blue-4)) !important}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-incomplete{background-color:var(--bgColor-neutral-muted, var(--color-scale-gray-2)) !important}.WorkflowJob{padding:var(--base-size-12);transition:opacity ease-out .12s}.WorkflowJob-title{height:20px;line-height:20px}.WorkflowJob-title::after{position:absolute;top:0;right:0;bottom:0;left:0;co
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):50114
                                                                                                                                                                                                                            Entropy (8bit):4.874676303835816
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:P2fSVEkMZIBQRAD1MmH0jdp36ie0L98Dgk5w750NcXKh6owMloxTtloJm/rh/34U:lEkMZSa8ck56f
                                                                                                                                                                                                                            MD5:C21F8FD1AA4306567381FC98C4658451
                                                                                                                                                                                                                            SHA1:8B1A242BA7D5C59596D31580B5B8F4A7BED32726
                                                                                                                                                                                                                            SHA-256:396D793CF41EDBB2964B3993C58BE3224430678DB6DE696A3940D01EB3AB43B1
                                                                                                                                                                                                                            SHA-512:9C5B7A4765424368E00D62B4AE89AFF8C5B86FC4E93B09D49AC4D1B18F65CE9DFD3FAE52E9AC25BB0D0A024EA9A08E638A36CDC278111CD7E62C5BE38A1FD23C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/dark-9c5b7a476542.css
                                                                                                                                                                                                                            Preview:[data-color-mode="dark"][data-dark-theme="dark"],.[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,.[data-color-mode="auto"][data-light-theme="dark"],.[data-color-mode="auto"][data-light-theme="dark"] ::backdrop {. --topicTag-borderColor: #00000000;. --highlight-neutral-bgColor: #d2992266;. --page-header-bgColor: #0d1117;. --diffBlob-addition-fgColor-text: #f0f6fc;. --diffBlob-addition-fgColor-num: #f0f6fc;. --diffBlob-addition-bgColor-num: #3fb9504d;. --diffBlob-addition-bgColor-line: #2ea04326;. --diffBlob-addition-bgColor-word: #2ea04366;. --diffBlob-deletion-fgColor-text: #f0f6fc;. --diffBlob-deletion-fgColor-num: #f0f6fc;. --diffBlob-deletion-bgColor-num: #f851494d;. --diffBlob-deletion-bgColor-line: #f8514926;. --diffBlob-deletion-bgColor-word: #f8514966;. --diffBlob-hunk-bgColor-num: #388bfd66;. --diffBlob-expander-iconColor: #9198a1;. --codeMirror-fgColor: #f0f6fc;. --codeMirror-bgColor: #0d1117;. --codeMirror-gutters-bgColor: #0d1117;. --codeMirro
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7914)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13428
                                                                                                                                                                                                                            Entropy (8bit):5.230329085761548
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:09xRi19U67CK/CCePQDwMQXtMJ7wx2PXnq6z9V1sTNRmSdXgMpVE/C9w:09xRi16Y/7ePGRwOXq6zRcNRmND/C9w
                                                                                                                                                                                                                            MD5:B21890D8481D25B90A00E3ED03B50ED2
                                                                                                                                                                                                                            SHA1:076A919247341BC75956932151E5503DCED4506F
                                                                                                                                                                                                                            SHA-256:C9B49F15328CBEB36C21DBD6D8A92D7A4B49E0DEAB7F160DB26D9873610E7779
                                                                                                                                                                                                                            SHA-512:AB87C1D6C5C8FF03E5E5BD8862D2409142547B55B646F13D4359A3BCAFD07DA55B216511DBD526C93956B3F9E7370F9DA9BEB6D013C1A6F70AA2F44BB363AC17
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>u,mT:()=>d});var s,l=n(79024),r=n(97797),o=n(72705),i=n(21403),a=n(13937),c=n(78350);function u(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setA
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (8027)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8139
                                                                                                                                                                                                                            Entropy (8bit):5.206829089998792
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:r0q35SUtgz2FmtOj+elq88F3rI7hvUG5OHGqu/3zPtkDCy0gaTwwBUpq/RqGCJ3K:4FTOM88FyBxOULECr0iKqQ5FlLsa0
                                                                                                                                                                                                                            MD5:C75EF2B4DE5BAEC8D001CBAD3246ADE8
                                                                                                                                                                                                                            SHA1:8A2EEC9335C6636A4220987EA4DC9B1349FD13F2
                                                                                                                                                                                                                            SHA-256:74B3C41B85BEAB1A6030C1528E810BBC3C6536F815B410CC51FABDCB4E49658E
                                                                                                                                                                                                                            SHA-512:28D1A6BC19CAFB46DDBC0D98D2B8E3431EF35D83FB947915CECCACE62EA11791CF2664544060E4CA97BFC3A98C3CB44DEA0E154AC385C89EE690F781005208AB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-28d1a6bc19ca.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{47288:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>CookieConsentLinkElement});var i=t(39595),r=t(43065);let CookieConsentLinkElement=class CookieConsentLinkElement extends HTMLElement{showConsentManagement(){(0,r.Gp)()}};CookieConsentLinkElement=function(e,o,t,i){var r,n=arguments.length,a=n<3?o:null===i?i=Object.getOwnPropertyDescriptor(o,t):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,o,t,i);else for(var s=e.length-1;s>=0;s--)(r=e[s])&&(a=(n<3?r(a):n>3?r(o,t,a):r(o,t))||a);return n>3&&a&&Object.defineProperty(o,t,a),a}([i.p_],CookieConsentLinkElement)},43065:(e,o,t)=>{let i;t.d(o,{WP:()=>u,RW:()=>C,wb:()=>g,_S:()=>p,Jc:()=>y,aq:()=>m,Gp:()=>h,bG:()=>w});var r,n,a=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21220)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):21288
                                                                                                                                                                                                                            Entropy (8bit):5.394196070148002
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:1j55ZnbBCAK4y1yBmcYspaam+w3mgCoD6O8ivR3XfmtjnD+DGORqAJUcjGqdeYh:N5HnbYAKv1yB/oD6liZ3XfcjnD+DGORR
                                                                                                                                                                                                                            MD5:BF2D6F00A759A9D3E535B1F05BB4230F
                                                                                                                                                                                                                            SHA1:2CEDDD357F6251F1F52CAEDF77AD0A9F95D6391C
                                                                                                                                                                                                                            SHA-256:9F234E4077298951B8E9B7131FB3CE5F71DFB702A61D4E7680F45EB11BDEA4BC
                                                                                                                                                                                                                            SHA-512:F3FFCFEE2FC5DA895EC586FFD0C2125BA175A0AF46F92026FA6770E9F10FBBFEF4546BED57B65F56D886C3CE6D6D6B7A510988DF29940CCC05D2E2EEC73C9AE1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/ui_packages_paths_index_ts-f3ffcfee2fc5.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(n,e,t)=>{t.d(e,{$66:()=>i.$66,$Qz:()=>i.$Qz,$RX:()=>i.$RX,A3O:()=>i.A3O,AGh:()=>i.AGh,ALm:()=>i.ALm,A_D:()=>i.A_D,Aoe:()=>i.Aoe,B2_:()=>i.B2_,BV1:()=>i.BV1,Blz:()=>i.Blz,BmX:()=>i.BmX,CF0:()=>i.CF0,ClY:()=>i.ClY,D2m:()=>i.D2m,Dk9:()=>i.Dk9,Do2:()=>i.Do2,Dso:()=>i.Dso,Dx2:()=>i.Dx2,E5w:()=>i.E5w,EKo:()=>i.EKo,F$P:()=>i.F$P,FeW:()=>i.FeW,G7Q:()=>i.G7Q,GGt:()=>i.GGt,GpY:()=>i.GpY,Gy_:()=>i.Gy_,H1k:()=>i.H1k,H1o:()=>i.H1o,I6i:()=>i.I6i,I7E:()=>i.I7E,IDI:()=>r.ID,IIj:()=>i.IIj,IO9:()=>i.IO9,Ib9:()=>i.Ib9,Ixh:()=>i.Ixh,Jjz:()=>i.Jjz,L2v:()=>i.L2v,LIP:()=>i.LIP,LnB:()=>i.LnB,MCR:()=>i.MCR,MFq:()=>i.MFq,MLt:()=>i.MLt,MN7:()=>i.MN7,MYd:()=>i.MYd,Mdp:()=>i.Mdp,Mo3:()=>i.Mo3,MtY:()=>i.MtY,Nbg:()=>i.Nbg,Nyd:()=>i.Nyd,OdG:()=>i.OdG,PUd:()=>i.PUd,Pmq:()=>i.Pmq,QU3:()=>r.QU,QpY:()=>i.QpY,QqB:()=>i.QqB,R3J:()=>i.R3J,RT3:()=>i.RT3,RTk:()=>i.RTk,SHX:()=>i.SHX,T3I:()=>i.T3I,T7T:()=>i.T7T,Tk8:()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15800), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):25179
                                                                                                                                                                                                                            Entropy (8bit):5.394568029396613
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:oVCLUpHP9wCddZzlXgqua7b1dT3k0MBiw+:rY99Ddd1lXgqz5V5MQL
                                                                                                                                                                                                                            MD5:D2A67BD8EC61F28060F4452F4A576050
                                                                                                                                                                                                                            SHA1:BB21F7486B84130ECD13FACB1232FE23165CC14F
                                                                                                                                                                                                                            SHA-256:C49D84B18358B527395E3BC2673D0C84DBBEA86E9638EBA2840D3DD8AD9C7F5C
                                                                                                                                                                                                                            SHA-512:6C93C9495E30C1F704110B25AFE7CAC15A2E968F02F47524172920FBE19C567DC9852B5BDE2C299F9BBBF905E02E84A76FE57778F11F5C67E5EE4855611B4552
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(j,q,h){var A=!+"\v1",n=A?"\r":"\n",E=function(){return null;},p=0,t="plaintext",a="sunlight-",D,s,b={tabWidth:4,classPrefix:a,showWhitespace:false,maxHeight:false},m={},r={},c={beforeHighlightNode:[],beforeHighlight:[],beforeTokenize:[],afterTokenize:[],beforeAnalyze:[],afterAnalyze:[],afterHighlight:[],afterHighlightNode:[]};D=(function(){function F(G){return function(I){var H=q.createElement("span");H.className=I.options.classPrefix+G;H.appendChild(I.createTextNode(I.tokens[I.index]));return I.addNode(H)||true;};}return{handleToken:function(G){return F(G.tokens[G.index].name)(G);},handle_default:function(G){return G.addNode(G.createTextNode(G.tokens[G.index]));},handle_ident:function(G){var H=function(J,K){var I;J=J||[];for(I=0;I<J.length;I++){if(typeof(J[I])==="function"){if(J[I](G)){return F("named-ident")(G);}}else{if(K&&K(J[I])(G.tokens)){return F("named-ident")(G);}}}return false;};return H(G.language.namedIdentRules.custom)||H(G.language.namedIdentRules.follows,functi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (28471)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):106015
                                                                                                                                                                                                                            Entropy (8bit):5.488460624516215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:lTqNAjOYNjiUKDqvZMmcyZE4hvZL5rITrv+R9DAssi/JvMBQrtWSpdbnOnj+:4zUKeZEwLNirv+Xky/JvqS5dr
                                                                                                                                                                                                                            MD5:C0E0CA45BEB881CB1BDD5FB88CCFAD7B
                                                                                                                                                                                                                            SHA1:AACF9AACCDB033B2644DBD376BD40C0C288BC898
                                                                                                                                                                                                                            SHA-256:7C117F84040B8A157CBD28ABC0C716FC6BD8B5C164AADF322AD530C651E2921D
                                                                                                                                                                                                                            SHA-512:6A63EF216282432D1FB242EF740DCF1D3AF7BFE6FCA1130D0A343495AF6F78CAA266DB6ADBECF568C9309E7E5997983580DD647824402E26513F3A216F93D820
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):959
                                                                                                                                                                                                                            Entropy (8bit):4.180597116094789
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:tzBXuXMMuX1VJGRgH6NxGrLC+XLiZKnRqVfnv8zcaYMNUzFS:jN1VYRgH6/GrLdXLiYRqVn8zc3hS
                                                                                                                                                                                                                            MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                                                                                                                                                                                                                            SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                                                                                                                                                                                                                            SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                                                                                                                                                                                                                            SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/favicons/favicon.svg
                                                                                                                                                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63228)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):124315
                                                                                                                                                                                                                            Entropy (8bit):5.296283274355701
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:Xun770wJsL8RCXHyxsJIb0yFcTKQKrC+F/VJzEB8kPmGyX:XUYP8NsJIb0yHJWNmJX
                                                                                                                                                                                                                            MD5:64C6B02C7C05EED53632BC3139D9B147
                                                                                                                                                                                                                            SHA1:EC2154D324AF1C05242B077C00088B9B2D67CA9A
                                                                                                                                                                                                                            SHA-256:EC276444D93930612DED6975E3AC6960604D9E9C4E0471CE3A5F66BEE16C1C2B
                                                                                                                                                                                                                            SHA-512:43815B55BF3CBB6B62887258261937DCD9569F884FD3188546FBFE0DD01BFD4DB4CB3D6A602449A93252ADC707C7440AB47DBA9A16E2E7364EC1CB95A5A3EC33
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/react-core-43815b55bf3c.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.17.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>p,B6:()=>R,G3:()=>H,Gh:()=>P,HS:()=>L,Oi:()=>c,Rr:()=>f,VV:()=>ErrorResponseImpl,aE:()=>q,o1:()=>x,pX:()=>O,pb:()=>E,rc:()=>n,sC:()=>s,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>y,v6:()=>D,yD:()=>k,zR:()=>l}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){let t;void 0===e&&(e={});let{initialEntries:r=["/"],initialIndex:a,v5Compat:o=!1}=e;t=r.map((e,t)=>d(e,"stri
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9719)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12475
                                                                                                                                                                                                                            Entropy (8bit):5.345599799015319
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:m4XrTrQM0STK8uZeSqSgtfitZR+VeYqa8ToFlGZu:/I+K8ye9SgtfiLRha8TovGZu
                                                                                                                                                                                                                            MD5:FB17DEE4F53D0BBAB48142B0346696E2
                                                                                                                                                                                                                            SHA1:487BC2510708C4BBC0200938417EBA04E0FC23C5
                                                                                                                                                                                                                            SHA-256:0292F0115D49592140765C755E25D4391A280094E8492B36986AEE28670E9CE4
                                                                                                                                                                                                                            SHA-512:3F4401350BD7C887EB798D2DAD80B84742FFB948051C33D8B86A2349FA88A763DEA27E60F735B45F50B53BD1F515B7B28E1F100FDC7D7EB298DA7BB573A921EC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>f,g5:()=>p});var i=n(97156);let a=[],l=0;function c(){return r}function s(){try{return Math.min(Math.max(0,i.Kn?.length||0)||0,9007199254740991)}catch(e){return 0}}function u(e){r=e;let t=i.fV?.href;a[s()-1+l]={url:t,state:r},a.length=s(),i.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function d(){return new Date().getTime()}function f(e,t,n){l=0;let r={_id:d(),...e};i.Kn?.pushState(r,t,n),u(r)}function p(e,t,n){let o={...r,...e};i.Kn?.replaceState(o,t,n),u(o)}r=function(){let e={_id:new Date().getTime(),...i.Kn?.state};return u(e),e}(),i.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;a[s()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,u(t)},!0),i.cg?.addEventListener("tur
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12892)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13034
                                                                                                                                                                                                                            Entropy (8bit):5.3116335830199155
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:Ta1TPhJmVDSQfKpeSLTCufxmXSmfQDiS7TC:TadPaVWQgeSLrmXSVDiSfC
                                                                                                                                                                                                                            MD5:B1C9BC1C360AC097BF8C8D7E1339478A
                                                                                                                                                                                                                            SHA1:E04284F9D750AAB54A4C7565E0FA3161F22A06FE
                                                                                                                                                                                                                            SHA-256:D8CB42A80155E1207CBB43A6D2C4F36340E341412F9FB33A9B90250DA5364443
                                                                                                                                                                                                                            SHA-512:0CFF186647485AD4E6F6D04D6EF15BAD5616957EF7572BFB48315701BA93EEC9C9E15F304EF0A123B34973943F8EF3325828B818FB885516C855DD296B33E47A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let o,l=n,a=0,u=!1;function c(...s){if(u)return;let d=Date.now()-a;a=Date.now(),n&&i&&d>=t&&(l=!0),l?(l=!1,e.apply(this,s),r&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(o),o=setTimeout(()=>{a=Date.now(),e.apply(this,s),r&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:r=!1,once:o=!1}={}){return i(e,t,{start:n,middle:r,once:o})}n.d(t,{n:()=>i,s:()=>r})},24212:(e,t,n)=>{n.d(t,{q:()=>r});var i="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var n,r,p,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11550)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13358
                                                                                                                                                                                                                            Entropy (8bit):5.188510306491239
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:PVeacBnEvIjvs4g3FbtmKyjKg3rfPHZyhoTwN5ZtL1o+UHHM3dmvidYPbZ:PVbcBEvI3KbkKqDrf/ZxTQZtJUcmVP1
                                                                                                                                                                                                                            MD5:2BB0A5DE6665292FA47B134BF4B640F0
                                                                                                                                                                                                                            SHA1:3FA858E90927A3B3E5076692A12F35DC7A9E8459
                                                                                                                                                                                                                            SHA-256:202852F5320E7A469186D28D5B4516C8AD2008B66E1004C101277E8D0E8091B7
                                                                                                                                                                                                                            SHA-512:8582B70CD5A9E191E05E8269B9051DA40A59C48235DE610EDDE46AFCD1D3112054EC7D0CF4B392E8E622A06099102D4597F52C8CF3960B3539306F100D6C0FBA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad61","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad62"],{39595:(e,t,n)=>{let o;n.d(t,{CF:()=>m,p_:()=>C,FB:()=>h,Se:()=>M,aC:()=>v,zV:()=>E});let i=new WeakSet,r=new WeakMap;function a(e=document){if(r.has(e))return r.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&s(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,r.delete(e),n.disconnect()}};return r.set(e,o),o}function s(e){for(let t of e.querySelectorAll("[data-
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9454)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9596
                                                                                                                                                                                                                            Entropy (8bit):5.111640373972624
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:G/IV2q4eyM4WnK7i+wR8cozAUI8QK4Tint:G/3U4WnP+wiGUI5O
                                                                                                                                                                                                                            MD5:047D853FEC811D81D3C1C8EC87F9B472
                                                                                                                                                                                                                            SHA1:A35D29910FBCA71733D28E49600A4D07CB72326A
                                                                                                                                                                                                                            SHA-256:AD73313E109C376D8D299713E3D5C16844F4FA717EFEC02C2C7D35F86840FFFA
                                                                                                                                                                                                                            SHA-512:E6893DB9C19EECE62F53B50247B78B68B30BF4E2AF9624F302551AC10D3E9D49CDDC2F1097D7887AE525C2F58CF6A89ECEC3872495803F4A4F78A496AF5F3C40
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];var i=n(36301);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.y)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...function(){let e={};try{for(let[t,n]of new URLSearchParams(window.location.search)){let i=t.toLowerCase();r.includes(i)&&(e[i]=n)}return e}catch(e){return{}}}(),...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.createEvent(t),type:e};this.send({events:[n]})}send({page_views:e,events:t}){let n=JSON.stringify({client_id
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26666)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):78635
                                                                                                                                                                                                                            Entropy (8bit):5.360567585358349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:YHLH20OI7jEEm03NaI1XBkZd5KQHdbYT4h2v+KcVdLHVYd54xH0DBJgxa0X0uZm1:K7jwOYJh2vxpzXv9B5
                                                                                                                                                                                                                            MD5:CBBE0FC9F74C0C6699BE3EBDFC7A8087
                                                                                                                                                                                                                            SHA1:F9592FE504F5528C88B50CEEBE864D84575C981A
                                                                                                                                                                                                                            SHA-256:6CA27A5F63EB91887BC5BFEB8BE43147AF7215D29F6653C06198EB607D69544D
                                                                                                                                                                                                                            SHA-512:7E08C316F09F50E773BD3B683B13368F877E0D8601B69464F2EA0792AEDAC068519B1FE9B69CE045DC53EAFA25E175D7C85C91854983933B0956412816E7FC29
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e-7e08c316f09f.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e","ui_packages_soft-navigate_soft-navigate_ts"],{50900:(e,t,i)=>{i.d(t,{Bx:()=>a,EL:()=>c,WB:()=>l,nc:()=>s});var r=i(74572);let n="blackbird_experiments",o="blackbird_debug_scoring";function a(){let e=(0,r.A)("localStorage").getItem(n);return e?e.split(","):[]}function s(e){(0,r.A)("localStorage").setItem(n,e.join(","))}function l(){return null!==(0,r.A)("localStorage").getItem(o)}function c(e){e?(0,r.A)("localStorage").setItem(o,"1"):(0,r.A)("localStorage").removeItem(o)}},72166:(e,t,i)=>{var r;function n(e){return!!e.qualifier}function o(e){return!!n(e)&&"Saved"===e.qualifier}i.d(t,{Go:()=>c,H5:()=>d,R9:()=>h,Xq:()=>u,YT:()=>o,Z:()=>r,bY:()=>n,cK:()=>l,cZ:()=>function e(t,i){if(n(t)&&t.qualifier===i)return!0;if(c(t)){for(let r of t.children)if(e(r,i))return!0}return!1},r3:()=>s}),function(e){e[e.Is=0]="Is",e[e.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (29616), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):29631
                                                                                                                                                                                                                            Entropy (8bit):5.449773450669776
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:66xkYd/y/p3RgIO94foqt2MS9jjLMUrAiKB0HlH971kKWdZl:emup3RgIO94foG2MS9jjLMUrZxlH971u
                                                                                                                                                                                                                            MD5:CB06371127752273A3FC395EC4A5C8F3
                                                                                                                                                                                                                            SHA1:1998FEEAAA1B4488813923BA5B485476BDDFCDD7
                                                                                                                                                                                                                            SHA-256:7D1F4474550E8E179B970C4C8E9A8F885375B8BA8B8287F6F2A65DB55652C955
                                                                                                                                                                                                                            SHA-512:FB84A30935C42E0A0E560F915685CFB0692F73C2D5D515344EB369C8534AAFDC8D0368A6BE1BDB4A2CA2553ACAEDB3ABA35A22F945A12831B01F90DDB27097BC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:."use strict";if(typeof DMAds=="undefined"){var SendDmAdUid=!1,SendSearchTermsToServer=!0,CodeProjectPublisherId="lqm.codeproject.site",EnableMutableAds=!0,EnableViewOnScroll=!0,adServer=adServer||window.location.protocol+"//ads.DeveloperMedia.com/",SearchTermUrl="https://apps.developermedia.com/Ads/PageTerms/GetTerms",AdClickUrl="https://apps.developermedia.com/Ads/PageTerms/LogClick",DownvoteUrl="https://apps.developermedia.com/Ads/AdVote/DownvoteByFingerprint",UndoDownvoteUrl="https://apps.developermedia.com/Ads/AdVote/UndoDownvote",ReportAdUrl="https://apps.developermedia.com/Ads/AdVote/ReportAd",GlobalIdUrl="https://apps.developermedia.com/Ads/GlobalUserIdentification/",CloseAdImageUrl="https://cdn1.developermedia.com/Content/images/undo.png",UndoCloseAdImageUrl="https://cdn1.developermedia.com/Content/images/redo.png",DmLogoImageUrl="https://cdn1.developermedia.com/Content/images/dm-logo-150x23.png",PIIViolatingUrls=["http://www.aspsnippets.com/handlers/comments.ashx","codeproj
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16831
                                                                                                                                                                                                                            Entropy (8bit):6.017996928876082
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:C/u5rkNPeOB05s84xnFomQd+d/mQMHGUwv2RloYXWAKB2sL7:lqFu58nFJVd/mfHMv2LVmK2
                                                                                                                                                                                                                            MD5:D3569B6B3CB154824AAE9C43B9B3BE95
                                                                                                                                                                                                                            SHA1:4FF10270B0109719F75F203757B366CEC8772B20
                                                                                                                                                                                                                            SHA-256:C494095956085665A0922ABE0F58112DE20CFE26A8054C179F0E8EBE5CB0FB57
                                                                                                                                                                                                                            SHA-512:74DD0D0D809E53E277EC2CF93D3AC59D082675F07681CF19F44B0DBD1170964603D293B1D9758527BE0F35CBA032FB355AE2F9EE49366CA523EDCD2049E81CF4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"sodar_query_id":"kv8HZ7jhItKn9u8Pxu03","injector_basename":"sodar2","bg_hash_basename":"bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw","bg_binary":"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
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):958
                                                                                                                                                                                                                            Entropy (8bit):7.658357792937225
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:27/6nG9HpUcY59W8qxAkNf3RHOjfHNHUMo4fuec:27/6n6HpUD9Y6kDHGZoEuz
                                                                                                                                                                                                                            MD5:346E09471362F2907510A31812129CD2
                                                                                                                                                                                                                            SHA1:323B99430DD424604AE57A19A91F25376E209759
                                                                                                                                                                                                                            SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                                                                                                                                                                                                            SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25554)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):97347
                                                                                                                                                                                                                            Entropy (8bit):5.154616121689818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:53TRfjLhmnGKKg1OLGYJMkTnzdDfxG02+lHEO2te5+06Ob69iSuayz5wnJ2qOUgM:dRfjLhHKHOLGVk/H/uZc/WoUF9XIWTFR
                                                                                                                                                                                                                            MD5:5BF05269966ED3AB00E8A8638B9FB224
                                                                                                                                                                                                                            SHA1:B3D4E70A799D43B811CB1C0C27C7830F3840F9A6
                                                                                                                                                                                                                            SHA-256:C592B233D3AFAA7E60DC16F510BD023FA957922D2C7B84277E0A775B4CE635C3
                                                                                                                                                                                                                            SHA-512:7D460D5F7704D3B5FCE190EFE085C3DD41AFFA2BA5CD77DC9507DC5C0BB2DCEB9384405DA605411BBFB98E732A3C7D6A7E6D24CABC163D625B028731B5541D4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158"],{91707:(t,e,i)=>{i.d(e,{o:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11383)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11445
                                                                                                                                                                                                                            Entropy (8bit):5.194543863644729
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:pBHnnH8nCrwYLOJx/LuDXMjBZhUhDuZqHl4sHbbgZk5j3E+a9i:pt8ngwYLOJx/LuDX8BZyBuMHEZU3rD
                                                                                                                                                                                                                            MD5:05E151FF3FCBCD0D995CC40FBDC541D3
                                                                                                                                                                                                                            SHA1:EB2F73AA190834B9FC5B6C1DC1BF825A596A68B5
                                                                                                                                                                                                                            SHA-256:172E0BAA0A86380302C90584A0ABE6C4154EA76319987790399A437F202AF72E
                                                                                                                                                                                                                            SHA-512:54F34167118DA8D30DF24005519FFD6EAD0F0FBD0835A40E689C062A1932FAEA9563E3506FE6CE903F837855B69A60DAD9E400483185F716C9D7B6A1A0A9C19C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17135)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28263
                                                                                                                                                                                                                            Entropy (8bit):5.247728089713873
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ZoDuRRpmWiDQpyZmzSNFA4eio8pewaNXtD/pCvyfof9Am7LR:ZoDDdewaN9D9Qf9f
                                                                                                                                                                                                                            MD5:0CF0CDC3DB13FB9078247241B7E701C0
                                                                                                                                                                                                                            SHA1:2AECB85C3F897CCF38B6DEDBF8F3857077753449
                                                                                                                                                                                                                            SHA-256:801F5076C2D85F5B0CC1A180180C5C0EB2917D851EF431CCD581FBB03969BE99
                                                                                                                                                                                                                            SHA-512:1546DC8C42CBC82E2ECB9936878EF65C03C9A6E5E732B5B31B6334163D1FF2C7840D9EC435569E1BEE748B035C0E1D219699F3E5C77BAD8DB0E3774F13A6312F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts"],{60016:(t,e,i)=>{i.d(e,{qy:()=>l.qy,XX:()=>l.XX,_3:()=>l._3});var s=i(6440),a=i(2240);let n="jtml-no-op",r=s.wA.createPolicy(n,{createHTML:t=>a.b.apply({policy:()=>t,policyName:n,fallback:t,fallbackOnError:!0})});var l=i(31143);l.QI.setCSPTrustedTypesPolicy(r)},74324:(t,e,i)=>{var s,a,n,r;i.d(e,{CN:()=>SearchItem,P$:()=>QueryEvent,VJ:()=>r,dS:()=>FetchDataEvent,k8:()=>l,m4:()=>a,nM:()=>o,o7:()=>s,qi:()=>FilterItem,yk:()=>n}),function(t){t.DIRECTORY="Search in this directory",t.ORG="Search in this organization",t.OWNER="Search in this owner",t.REPO="Search in this repository",t.GITHUB="Search all of GitHub",t.GENERAL="Submit search",t.COMMAND="Run command",t.COPILOT_CHAT="Start a new Copilot thread",t.COPILOT_SEARCH="Search with Copilot",t.EXPLORE="Learn More",t.DEFAULT="Jump to"}(s||(s={}));let l="Autocomplete";let FilterItem=class FilterItem extends E
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36035)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):37583
                                                                                                                                                                                                                            Entropy (8bit):5.216320128965422
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:dFObry7TsOdQmzuGtg2FbBHDejFQjewZjH8jAzsPysiFvlZ3V/GjH7z3BjLcNryl:dsbrZOdQgFlHDejFrwZjH8PiFv1GFLcw
                                                                                                                                                                                                                            MD5:B22E1B277B1C64EB66B3E7CC14081AB5
                                                                                                                                                                                                                            SHA1:A487089FEDE4E3FB92B51F205104DA989643FE82
                                                                                                                                                                                                                            SHA-256:2D7545F68CBF9EDDAD64850C71B31CD91FE3BEF105029ED3FF909F4C14674D9C
                                                                                                                                                                                                                            SHA-512:C8C1F3C48C7EDEC0EEFCFDDEEC91F3A4C6068F91241E791630AA7986A19887909BD497749A1F2C702E0E9EAD9A915774A1A4B1FCCCDABFC479642FD39D7659CF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classList.a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11069)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11211
                                                                                                                                                                                                                            Entropy (8bit):5.393251575096087
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Bf0W9XHs/cj9tY4Er7h2ByDAOsQOkcpFV0rnSnOJ4qON424Fpghv7VFg0XTL5MjS:SWxycfUN2ByDAZQfczV0rSOSqON424Fs
                                                                                                                                                                                                                            MD5:55D1E81999DA303C702374CE14CFB07F
                                                                                                                                                                                                                            SHA1:83EB586387E63816F61564EBAD48B615355C6997
                                                                                                                                                                                                                            SHA-256:CF6E509A3C37B32688907ADC460972F0108583D7A7DDE35D30E5369B41DF2430
                                                                                                                                                                                                                            SHA-512:A6774A3BB8975F4BD429D756DC2C0C8506DF9728AE2CB4C3B90B2CA4EDE06870768D6C143055DFE94BA167F7C0A245394D10B3910CD0CF0EE419FDD194A12A30
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js"],{45062:(e,t,n)=>{n.d(t,{s:()=>i});var r=n(70170);function i(e=0,t={}){return(n,i,s)=>{if(!s||"function"!=typeof s.value)throw Error("debounce can only decorate functions");let o=s.value;s.value=(0,r.s)(o,e,t),Object.defineProperty(n,i,s)}}},97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>j,on:()=>S});var i,s=window.document.documentElement,o=s.matches||s.webkitMatchesSelector||s.mozMatchesSelector||s.oMatchesSelector||s.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return o.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.quer
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17945
                                                                                                                                                                                                                            Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                            MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                            SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                            SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                            SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12892)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13034
                                                                                                                                                                                                                            Entropy (8bit):5.3116335830199155
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:Ta1TPhJmVDSQfKpeSLTCufxmXSmfQDiS7TC:TadPaVWQgeSLrmXSVDiSfC
                                                                                                                                                                                                                            MD5:B1C9BC1C360AC097BF8C8D7E1339478A
                                                                                                                                                                                                                            SHA1:E04284F9D750AAB54A4C7565E0FA3161F22A06FE
                                                                                                                                                                                                                            SHA-256:D8CB42A80155E1207CBB43A6D2C4F36340E341412F9FB33A9B90250DA5364443
                                                                                                                                                                                                                            SHA-512:0CFF186647485AD4E6F6D04D6EF15BAD5616957EF7572BFB48315701BA93EEC9C9E15F304EF0A123B34973943F8EF3325828B818FB885516C855DD296B33E47A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let o,l=n,a=0,u=!1;function c(...s){if(u)return;let d=Date.now()-a;a=Date.now(),n&&i&&d>=t&&(l=!0),l?(l=!1,e.apply(this,s),r&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(o),o=setTimeout(()=>{a=Date.now(),e.apply(this,s),r&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:r=!1,once:o=!1}={}){return i(e,t,{start:n,middle:r,once:o})}n.d(t,{n:()=>i,s:()=>r})},24212:(e,t,n)=>{n.d(t,{q:()=>r});var i="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var n,r,p,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (933)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5771
                                                                                                                                                                                                                            Entropy (8bit):5.050883908099132
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:MntX4retsk8Fy0ntXhu+RZb0trBcFk8y8ntXhu+RZb0trBc9lk8yG:i8kHqNm+k3SNmClk3G
                                                                                                                                                                                                                            MD5:54197100A1B5DB8CF78C5BC01B7EE3FD
                                                                                                                                                                                                                            SHA1:8E5FA64495922C8061B16098E842B77DC9BF37C5
                                                                                                                                                                                                                            SHA-256:CE5C3E8D5292781EFC732D443530EA0B13B4216F92BF70602336E290B0446896
                                                                                                                                                                                                                            SHA-512:7FEE188AA4A31F945CB0F8256F734F8A370752FF736C3A024DD3E2DE95A8AFD686CBE16DD21C259A9C2CFDE98386301158D85CE69F4840396D2AC07310281CF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.com/JamesNK/Newtonsoft.Json/releases/expanded_assets/13.0.3
                                                                                                                                                                                                                            Preview:<div data-view-component="true" class="Box Box--condensed mt-3">. . . <ul data-view-component="true">. <li data-view-component="true" class="Box-row d-flex flex-column flex-md-row"> <div data-view-component="true" class="d-flex flex-justify-start col-12 col-lg-9">. <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-package color-fg-muted">. <path d="m8.878.392 5.25 3.045c.54.314.872.89.872 1.514v6.098a1.75 1.75 0 0 1-.872 1.514l-5.25 3.045a1.75 1.75 0 0 1-1.756 0l-5.25-3.045A1.75 1.75 0 0 1 1 11.049V4.951c0-.624.332-1.201.872-1.514L7.122.392a1.75 1.75 0 0 1 1.756 0ZM7.875 1.69l-4.63 2.685L8 7.133l4.755-2.758-4.63-2.685a.248.248 0 0 0-.25 0ZM2.5 5.677v5.372c0 .09.047.171.125.216l4.625 2.683V8.432Zm6.25 8.271 4.625-2.683a.25.25 0 0 0 .125-.216V5.677L8.75 8.432Z"></path>.</svg>. <a href="/JamesNK/Newtonsoft.Json/releases/download/13.0.3/Json130r3.zip" rel="nofollow" data-turbo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 1442 x 2686, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):27122
                                                                                                                                                                                                                            Entropy (8bit):7.799830923234141
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:jvyZ0Z66ZTZaZMZTZ6ZPGPJ6JuZ96ZMYqMQgZOZR3rZMZTZ6ZMdYeMuNogDE/ufj:jIDixudYpurDKf6
                                                                                                                                                                                                                            MD5:07C83DDE76C570C7BE46D5BFC3F896B1
                                                                                                                                                                                                                            SHA1:D4A1C52531E33DE6D2521612A12E5EBD52BCC6CF
                                                                                                                                                                                                                            SHA-256:150106705C412798DC0095C6276929859DECD692BBB7A43486736A5B90F1A6AC
                                                                                                                                                                                                                            SHA-512:CAEE02FE65403729CB698ED815A1E2FA4D276D5F54FB37EA6CDB669A0F8E8ACFCF73CE38BA5ADDA6E8CD81B9D1CD0A2B8C72452871631CEAEE4E0AEBB647EE9B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR.......~.....E..q...HPLTE...............................................................................tRNS.@..f..iXIDATx...a..F..Q..._y. .. a...#....R.u.r..uY...M.5.O....]f..4...!.9UX.'I..6Q.8`A...e...F:g.?v6.I.........}h......QA....C.'...z.B..Y.....VtQz.t.Z.3EX.OY@......aE..WH..ta.$,."5iU.....VsO.u..4.B,..4j.7..@aA7.A.&]X.&.sA.uaY!.d.G...0[H.....9HX.Q..I...]..L..G.E.]....Q..pb=...Z.?<..QX..h..........+.}j.E....e-.F....L.t..t..u..+.b..M.t..X.....G:_@..\.Q.>R:..+.R.S..D.....e-.&......r.Z...t&..9..I.:C...+...M.u..:....4j.3.X.Q..E....c-..I.F...&.Z.C.3NX..-j.S.3LX.P.&=.:....4j..+..I.F-...4j.N...A.F.Q...e).&].&....Y...IM:.....A..OM:...4jQ.N.X.A.F....9.I..L....L.5...x.I.&.:...:.Q..O....I.&M..(..#.Z.C....+.EM:.O.:.Y.I...R ..e...A.p..z&.z.4......4jQ.......o.&..s...3i.I...=...I.F.....L.4.U`j...."..tJ.znC.F.z.t...s@..EM.....t@...@.:.a..Q..Y.A.@L..2.5.4...1.Z..l.Z.uh.A.....i.}i...K.....H.$...7..Y..I..&......Q.z.t...Lz.u_.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):375640
                                                                                                                                                                                                                            Entropy (8bit):4.603774383873639
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Z2FveHuqbHdZiD2ZS3oIDl5tnKUnKAljRpEFJa/IaOpzyiG3E6dvtFzwlqjJ9A2Z:Z6eK//zx04VxOA
                                                                                                                                                                                                                            MD5:9E0A969DC3BE03BB71B0A302026D7B0B
                                                                                                                                                                                                                            SHA1:5A4B153A4A96E52AF91BCFE5668CB2F971BA6046
                                                                                                                                                                                                                            SHA-256:9E54A9B2770B55E03E302FEBE2A4D06312F4834F8D51FAE43FB918301E89D36D
                                                                                                                                                                                                                            SHA-512:45C3A19DD792B9C92EAC4B2FD84303A4C71ED592F599BC4C279CF340E249C5FE5C22F5DF3320D3AF4D680EADED151B50C97774CDDEC2CCC93C7B630FEE5445F8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/octicons-react-45c3a19dd792.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>g,BoldIcon:()=>F,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18065)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18145
                                                                                                                                                                                                                            Entropy (8bit):5.256685845074582
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:rxeSvZjLWnFRhaAgWYZ40zIN+JVwQ06T9QVrB/3RABeGc9FjDxa+dzCyfIrbdHg7:r/LWFRK4tJ6i3gBc5FdbubdgG/go7UX3
                                                                                                                                                                                                                            MD5:59B540EBEE485BD26FA78353CB1A2735
                                                                                                                                                                                                                            SHA1:F65BF1E9E3CC4BDAD73B632E412F9ACFD53D8652
                                                                                                                                                                                                                            SHA-256:B2D806866E9DC316FCBE697AFD29595C695AD57A9D0E1FC880C944A41839058D
                                                                                                                                                                                                                            SHA-512:D25FAC54A6BC8CA28E0AB52887623B1CF2F5311924C4C461F4A3A8FCDFB7B60076A62B09CB7C0CF0E2585EDDC137EDFCCE9919170FE0CE551B1DA426592A7A3E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-d25fac54a6bc.js
                                                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function r(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,r=i.userAgent,a=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(a)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(a)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(a)?e=s.Windows:/Android/.test(r)?e=s.Android:/Linux/.test(a)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>r,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):340610
                                                                                                                                                                                                                            Entropy (8bit):5.0874203148419275
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:y/Igm1d5czYu1wX00d4yXZKK0b33yO/7OLHAp6c5b3CSQX+u3AcvY4zPWb:y/IgmX5czYu1wX00d4yXZKK0b33yOm32
                                                                                                                                                                                                                            MD5:AD0B6E40828A9F272AF97C84E6E4D5B8
                                                                                                                                                                                                                            SHA1:8D7DA19114BBE12914C66C78FC31CE29111A623C
                                                                                                                                                                                                                            SHA-256:5E154C648DE1DB76C62A206E82C06A87DA452D1E40FFB8FD65B2F206E2202060
                                                                                                                                                                                                                            SHA-512:FEFB1A332C2812530DAAC3EDF706229E43A55903422494B5566BA35DE8C2D8322367DC60046ACE9FE404DFC67E896D82E75A5A3EA7A6E4E08206F845C37769C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://github.githubassets.com/assets/primer-fefb1a332c28.css
                                                                                                                                                                                                                            Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1213
                                                                                                                                                                                                                            Entropy (8bit):7.58452346838919
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3bxhbZog/atrIPEJjSo7i2GxywJTN:Q9YM+uETAjlQrIPEN6Uw9N
                                                                                                                                                                                                                            MD5:164BA5DD4484EED11639DE5009F8B7B5
                                                                                                                                                                                                                            SHA1:69A3713994F332FF895DB2C19853E68D5B9FBDC0
                                                                                                                                                                                                                            SHA-256:1A695B4058854B28F4F2EFFBC029691FD17DB289898BA51FE28841A817A5A3EF
                                                                                                                                                                                                                            SHA-512:D2BFD79EA3BA58E93382565C4C5A9D2FF2BEB5E5099D0285AE0B778B698525A24761CC550756AFA8D1DF06C26C64C67F7E6E946A6A057FB6F7A5A8E2DF99311E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/303201?s=40&v=4
                                                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......(.(.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~!.i....].......f.ZN..Y].1J.J.HN3..O.z..#..../.g.%...4@..H..<R..Z.....e..2...*..8...:.U.WGE.)>Y.ao..4KjBn.I..j...Sg...U..+..WM.U....p..w~U.~;...Oo.[v........i........}.]..5;d.............?..&...........nv...|...m5%...[t.b.Q...@?...zm..S..."DC.......!..}.......$...xgO.,5......J.:..y..*...z.F...7S.d.H.kk&...3..a......g.jV;]...X..*(n3.$.b6.Z.B...yg..{pk...jv.....8$.....ZJ0l...
                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.610622883 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.610677958 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.610768080 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.610968113 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.610980988 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.226135969 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.227114916 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.227166891 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.228079081 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.228156090 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.233124018 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.233228922 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.235097885 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.235116005 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.289256096 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367635965 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367660046 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367666006 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367698908 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367721081 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367731094 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367872953 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367872953 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367908001 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.367961884 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.440627098 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.440716982 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.440738916 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.440874100 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.440874100 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.441226006 CEST49717443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.441252947 CEST4434971776.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.452573061 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.452606916 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.452680111 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.452869892 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.452879906 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.592776060 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.649379969 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.649421930 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.649492025 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.649683952 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.649693012 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.895360947 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.989430904 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.989470959 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.989557028 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.989739895 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.989753962 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.103720903 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.104031086 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.104053020 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.105482101 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.105552912 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.106457949 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.106535912 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.106564045 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.147751093 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.148179054 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.148201942 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.150275946 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.150298119 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.151777029 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.151884079 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.155354977 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.155457973 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.155517101 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.198275089 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.198276997 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.198302984 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.246273994 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.378830910 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.378911972 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.378953934 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.378962040 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.378976107 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.379013062 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.379020929 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.379100084 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.379143000 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.379149914 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.384099007 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.384155035 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.384160995 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.390399933 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.390449047 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.390454054 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.396569967 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.396612883 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.396624088 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403429031 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403450966 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403458118 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403481007 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403490067 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403493881 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403562069 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403585911 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403598070 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.403644085 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.404438972 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.404474020 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.404509068 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.404512882 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.404536009 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.404740095 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.404781103 CEST4434972576.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.404830933 CEST49725443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.438241005 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.463867903 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.468213081 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.468275070 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.468291998 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.468353987 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.468400002 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.468405962 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.473098040 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.473146915 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.473151922 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.479394913 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.479449987 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.479455948 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.485600948 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.485658884 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.485662937 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.491887093 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.491939068 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.491944075 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.498121023 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.498178959 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.498183966 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.502230883 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.504013062 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.504060030 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.504065990 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.509711981 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.509764910 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.509768963 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.515674114 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.515724897 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.515729904 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.521615028 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.521660089 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.521665096 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.527014017 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.527066946 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.527071953 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.556842089 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.556896925 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.556905031 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557054996 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557095051 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557105064 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557110071 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557145119 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557523012 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557929039 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557977915 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.557982922 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.558531046 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.558572054 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.558581114 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.558584929 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.558623075 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.563258886 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.570913076 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.570954084 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.570966005 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.570975065 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.571012020 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.573564053 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.578799009 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.578850985 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.578855991 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.583347082 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.583401918 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.583408117 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.588396072 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.588433981 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.588450909 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.588454962 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.588495016 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.593297958 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621597052 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621654034 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621654034 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621666908 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621705055 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621711969 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621819019 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621855974 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621861935 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621906042 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621943951 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621947050 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.621985912 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.622021914 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.622025967 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.622772932 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.622816086 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.622823000 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.622828007 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.622863054 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.622865915 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.626394987 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.626444101 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.626454115 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.628164053 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.628226042 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.628232002 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.631894112 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.631953001 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.632158995 CEST49724443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.632174015 CEST44349724142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.640521049 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.640742064 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.640763044 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.642414093 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.642491102 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.643501043 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.643526077 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.643589973 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.643764973 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.643852949 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.644040108 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.644049883 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.664923906 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.664969921 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.665024996 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.665275097 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.665292025 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.694262981 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.694276094 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.742345095 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.337274075 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.337649107 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.337713957 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.338732958 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.338829994 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.339365959 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.339451075 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.339631081 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.348933935 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.350281954 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.350306988 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.350742102 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.351234913 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.351322889 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.351660013 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.380424023 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.380480051 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.395410061 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.427254915 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.625456095 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.625560999 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.625679970 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.625710011 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.630685091 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.630753994 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.630780935 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.630810976 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.631103992 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.633279085 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.636277914 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.636415005 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.636436939 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.639132977 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.639216900 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.639280081 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.639314890 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.643937111 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.644007921 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.644036055 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.644068003 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.644596100 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.644613028 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.646363020 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.646418095 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.646440029 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.648792982 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.648930073 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.648953915 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.651021957 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.651112080 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.651141882 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.653160095 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.653247118 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.653256893 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.657490969 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.658750057 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.658782005 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.693265915 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.706391096 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.709247112 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.709314108 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.709348917 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.709492922 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.709554911 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.709564924 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.715110064 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.715162039 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.715163946 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.715188980 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.715193033 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.715239048 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.715277910 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.715346098 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.716207981 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.717372894 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.717430115 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.717447996 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.719311953 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.719368935 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.719398022 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.721817017 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.721880913 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.721896887 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.723510027 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.723556042 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.723571062 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.728645086 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.728724957 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.728758097 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.729813099 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.729870081 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.729893923 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.734405041 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.734466076 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.734478951 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.736212015 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.736372948 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.736398935 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.740561962 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.740663052 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.740670919 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.742521048 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.742592096 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.742614985 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.746864080 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.746925116 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.746932030 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.748444080 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.748497963 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.748521090 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.752257109 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.752314091 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.752337933 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.754641056 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.754698992 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.754720926 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.759937048 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.760005951 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.760025024 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.760462999 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.760847092 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.760867119 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.764435053 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.764508963 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.764534950 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.766674995 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.766732931 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.766752958 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.770684004 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.770749092 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.770783901 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.772176027 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.772237062 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.772254944 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.796310902 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.796351910 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.796401024 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.796428919 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.796479940 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.796844006 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.796963930 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.797841072 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.798952103 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.799000978 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.799016953 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.800056934 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.800088882 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.800205946 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.800232887 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.800290108 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.801167011 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.802301884 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.802359104 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.802371025 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.803417921 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.803467035 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.803483009 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.804258108 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.804303885 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.804311991 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.804322958 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.804569960 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.805037022 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.805085897 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.805099964 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.805982113 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.807673931 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.807725906 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.807738066 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.810803890 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.811047077 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.811064959 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.814487934 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.814522982 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.814544916 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.814562082 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.814611912 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.817001104 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.817059994 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.817073107 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.818459988 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.821162939 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.821254969 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.821264982 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.822447062 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.822624922 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.822685003 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.822701931 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.822772980 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.826244116 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.826572895 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.826649904 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.826667070 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.826728106 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.827126026 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.831126928 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.831635952 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.831697941 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.831718922 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.836677074 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.836879015 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.836896896 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.837363958 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.837400913 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.837455034 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.837472916 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.837512016 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.841181993 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.841310978 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.841389894 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.841413975 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.845634937 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.845683098 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.845698118 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.846863031 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.846920013 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.846936941 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.850404978 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.850466967 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.850485086 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.850886106 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.850917101 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.850980997 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.850996971 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.851056099 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.854609966 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.855304956 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.855323076 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.857582092 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859110117 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859272003 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859281063 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859291077 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859325886 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859848976 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859882116 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859915018 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.859942913 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.860861063 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.860876083 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.863574982 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.863888979 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.863955975 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.863972902 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.867403030 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.867574930 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.867633104 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.867655039 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.867707014 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.868279934 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.868341923 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.868356943 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.871336937 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.872173071 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.872241974 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.872257948 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.875093937 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.875288010 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.875340939 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.875356913 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.875406981 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.875706911 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.875793934 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.875994921 CEST49729443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.876032114 CEST44349729142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.878598928 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.882152081 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.882344007 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.882400990 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.882414103 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.882452011 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.885644913 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.889074087 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.889406919 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.889463902 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.889476061 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.889513016 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.890979052 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.893131018 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.893395901 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.893598080 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.893625021 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.893673897 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.896657944 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.899084091 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.899128914 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.899168968 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.899203062 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.899219036 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.899250031 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.900381088 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.900448084 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.900454044 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.902622938 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.904870033 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.904881001 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.904891014 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.904938936 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.905245066 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.907021046 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.907083035 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.907088995 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.909131050 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.909521103 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.909528017 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.911448002 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.911501884 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.911508083 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.913464069 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.913513899 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.913521051 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.915455103 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.915505886 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.915514946 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.917808056 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.918483019 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.918492079 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.919764042 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.919817924 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.919826031 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.921765089 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.921816111 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.921823978 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.924474001 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.924526930 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.924535036 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.925901890 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.925952911 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.925960064 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.928000927 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.928051949 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.928061008 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.929719925 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.929795027 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.929821968 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.931509972 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.931581020 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.931605101 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.934885025 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.934943914 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.934968948 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.936824083 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.936877012 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.936896086 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.938158989 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.938219070 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.938229084 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.940005064 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.940058947 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.940072060 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.942109108 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.942159891 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.942173958 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.944317102 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.944375038 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.944387913 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.945867062 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.945919991 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.945929050 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.947801113 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.947855949 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.947865009 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.949690104 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.949759007 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.949767113 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.951920986 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.951982975 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.951994896 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.953516006 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.953568935 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.953582048 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.955250978 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.955308914 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.955319881 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.957181931 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.957250118 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.957261086 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.959122896 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.959171057 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.959181070 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.960872889 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.960918903 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.960930109 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.962570906 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.962618113 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.962626934 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.964418888 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.964749098 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.964756966 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.966581106 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.966634989 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.966644049 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.968014956 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.968065023 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.968075037 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.969633102 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.969683886 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.969691992 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.970932007 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.970987082 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.970994949 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.975114107 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.975152969 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.975167990 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.975179911 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.975238085 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.975509882 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.976298094 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.976340055 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.976349115 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.978056908 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.978105068 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.978113890 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.980112076 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.980283022 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.980288982 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.980299950 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.980839014 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.980921030 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.982511997 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.982693911 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.982753038 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.982763052 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.982803106 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.984241009 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.986148119 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.986218929 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.986244917 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.986949921 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.986999989 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.987015963 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.988404989 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.988461018 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.988478899 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.989674091 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.989732027 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.989751101 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.991297007 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.991358042 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.991374969 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.993561029 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.993623018 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.993633986 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.995778084 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.995834112 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.995845079 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.996330976 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.996357918 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.996378899 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.996387959 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:43.996424913 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000336885 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000380993 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000747919 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000775099 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000890017 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000914097 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000955105 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000967026 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.000999928 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.006455898 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.006920099 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.006947041 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.006987095 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.007018089 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.007065058 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.007071972 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.013508081 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.013612986 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.013636112 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.013693094 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.013717890 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.013730049 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.016957045 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.017014980 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.017030001 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.017169952 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.017215014 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.017222881 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.017503977 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.017668009 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.017674923 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.018459082 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.018506050 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.018516064 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.022833109 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.022911072 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.022936106 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.023528099 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.023550987 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.023596048 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.023614883 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.023654938 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.028577089 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.028750896 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.028848886 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.028872967 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.029870987 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.029900074 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.029925108 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.029934883 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.029969931 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.034324884 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.034960032 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.034989119 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.035017967 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.035027027 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.035056114 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.035069942 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.039990902 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.040085077 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.040112972 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.040510893 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.040544033 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.040564060 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.040574074 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.040855885 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.040863991 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.045681953 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.045762062 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.045782089 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.045917988 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.046257973 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.046267033 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.046653986 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.046736002 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.046742916 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.050909996 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.050990105 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.051008940 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.051661968 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.051723003 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.051733017 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.052172899 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.052201033 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.052233934 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.052242041 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.052290916 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.054663897 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.055182934 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.055250883 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.055263996 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.055735111 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.055792093 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.055802107 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.059990883 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060028076 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060064077 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060075998 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060089111 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060120106 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060863018 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060923100 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060925007 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060942888 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.060985088 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.064779043 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.065323114 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.065355062 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.065381050 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.065406084 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.065722942 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.066031933 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.071430922 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.071465969 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.071504116 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.071523905 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.071567059 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.071929932 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.072690010 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.072741032 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.072748899 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.074809074 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.074841976 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.074866056 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.074877024 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.074915886 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.075480938 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.075551987 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.075593948 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.075603008 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.078541994 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.078602076 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.078614950 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.078933954 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.078968048 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.078984976 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.078991890 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.079026937 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.079370022 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.082824945 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.082896948 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.082911968 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.083364010 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.083427906 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.083437920 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.083904028 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.083954096 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.083966017 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.086711884 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.086777925 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.086812019 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.086976051 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.087002993 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.087014914 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.087024927 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.087055922 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.090445042 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.093435049 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.093513012 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.093544960 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.094250917 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.094280958 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.094309092 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.094312906 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.094324112 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.094357014 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.103363991 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.103447914 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.103579044 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.103979111 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.104022026 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.104037046 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.104696989 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.104749918 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.104765892 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.109287024 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.109369993 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.109402895 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.109579086 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.109637022 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.109648943 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.110244989 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.110299110 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.110321045 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.115137100 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.115201950 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.115226030 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.115552902 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.115595102 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.115603924 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.116204977 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.116257906 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.116271019 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.121298075 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.121330976 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.121370077 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.121407032 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.121455908 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.121716022 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.126425028 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.126616001 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.126656055 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.126766920 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.126813889 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.126822948 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.127187014 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.127240896 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.127249956 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.132213116 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.132282019 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.132320881 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.132405996 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.132466078 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.132476091 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.132972002 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.133029938 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.133052111 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.135837078 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.135896921 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.135922909 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.136029959 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.136068106 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.136079073 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.136590004 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.136645079 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.136660099 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.141190052 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.141261101 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.141287088 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.143261909 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.143311024 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.143322945 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.143348932 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.143414974 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.144165993 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.146229982 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.146294117 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.146321058 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.146389961 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.146435022 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.146620035 CEST49730443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.146639109 CEST44349730142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.149653912 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.149703979 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.149770021 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.149955988 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.149974108 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.302082062 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.302136898 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.302232027 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.302450895 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.302464962 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.723898888 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.723949909 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.724018097 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.724276066 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.724292040 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.728609085 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.728622913 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.728691101 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.729229927 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.729243994 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.758836985 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.758897066 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.758976936 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.759186983 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.759202003 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.803554058 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.803843975 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.803874969 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.804197073 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.804491997 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.804549932 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.804615974 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.851408005 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.891325951 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.891597033 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.891627073 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.892673016 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.892735004 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.893672943 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.893722057 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.893861055 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.893867016 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.934271097 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.001640081 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.001708031 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.001763105 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.001936913 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.001960039 CEST4434973976.74.234.208192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.001970053 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.002008915 CEST49739443192.168.2.1676.74.234.208
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.074278116 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.074351072 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.074385881 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.074403048 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.074415922 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.074454069 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.074858904 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.080483913 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.080543041 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.080550909 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.081012011 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.081063032 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.081068993 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.086644888 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.086719990 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.086729050 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.092875957 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.092958927 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.092968941 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.142280102 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.160245895 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.161674976 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.161747932 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.161784887 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.163197994 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.163264036 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.163283110 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.169339895 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.169428110 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.169456005 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.175647020 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.175724983 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.175750017 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.181833029 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.181910038 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.181921959 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.188208103 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.188277960 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.188314915 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.194330931 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.194408894 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.194418907 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.200067043 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.200126886 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.200134993 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.206034899 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.206099987 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.206108093 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.211694956 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.211759090 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.211766958 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.217644930 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.217715979 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.217724085 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.223196030 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.223295927 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.223335981 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.249401093 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.249439955 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.249541044 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.249587059 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.249643087 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.249891996 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.250384092 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.250427961 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.250441074 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.250451088 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.250494003 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.251185894 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.254656076 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.254753113 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.254761934 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.259123087 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.259190083 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.259217024 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.264731884 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.264800072 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.264811039 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.269233942 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.269292116 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.269301891 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.274040937 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.274132013 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.274142027 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.280163050 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.280245066 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.280255079 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.284425020 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.284493923 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.284503937 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.288897038 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.289010048 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.289021969 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.294114113 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.294189930 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.294199944 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.298749924 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.298813105 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.298823118 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.303257942 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.303328991 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.303339958 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.310930014 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.311038971 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.311058998 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.311074018 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.311125040 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.314805984 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.316936016 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.317018032 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.317039967 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.319701910 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.319770098 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.319792986 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.323872089 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.323924065 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.323945999 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.327073097 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.327136040 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.327161074 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.330672026 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.330738068 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.330760002 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.334232092 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.334332943 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.334366083 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.334393024 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.334438086 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.337654114 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.341317892 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.341382027 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.341409922 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.343625069 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.343677044 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.343703032 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.345786095 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.345844030 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.345869064 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.347610950 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.347667933 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.347691059 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.349852085 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.349910021 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.349936008 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.349982023 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.350023985 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.350033045 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.352372885 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.352427006 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.352452993 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.354118109 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.354170084 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.354192019 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.356911898 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.356961966 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.356985092 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.358544111 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.358597040 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.358616114 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.360765934 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.360819101 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.360841990 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.360892057 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.361159086 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.361176968 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.362298012 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.362751961 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.362762928 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.362813950 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.362832069 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.362931967 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.363012075 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.363033056 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.365402937 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.365449905 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.365464926 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.366554976 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.367098093 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.367114067 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.367135048 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.367182970 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.367192030 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.367996931 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.368057013 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.368315935 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.368371010 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.368402004 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.369441032 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.369755030 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.369781971 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.371644020 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.371697903 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.371722937 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.373764992 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.373873949 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.373898029 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.375509024 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.375569105 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.375592947 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.377612114 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.377667904 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.377692938 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.379678965 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.379739046 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.379764080 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.381505013 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.381555080 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.381576061 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.383713007 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.383764029 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.383783102 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.385822058 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.385870934 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.385889053 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.387773991 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.387825012 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.387850046 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.388413906 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.388627052 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.388639927 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.389849901 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.389910936 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.389986992 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.390038967 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.390062094 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.391149044 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.391256094 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.391304016 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.391953945 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.392019033 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.392040014 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.393923044 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.393992901 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.394013882 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.395802021 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.395853996 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.395879030 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.398047924 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.398108959 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.398133039 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.400276899 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.400329113 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.400336981 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.401449919 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.401504040 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.401530981 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.403558969 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.403614998 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.403635025 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.406332016 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.406397104 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.406415939 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.408714056 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.408766985 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.408791065 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.409202099 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.409252882 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.409266949 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.412549019 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.412605047 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.412623882 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.413234949 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.413261890 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.413294077 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.414243937 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.414297104 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.414319992 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.414736986 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.414782047 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.414789915 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.416817904 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.416862965 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.416881084 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.418515921 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.418566942 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.418579102 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.420368910 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.420425892 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.420435905 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.422302961 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.422353983 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.422379017 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.423444033 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.423495054 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.423505068 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.425281048 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.425327063 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.425335884 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.426915884 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.426964998 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.426991940 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.429316998 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.429372072 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.429398060 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.431399107 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.431658983 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.431705952 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.431724072 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.432931900 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.432981968 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.432992935 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.434012890 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.434068918 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.434077978 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.436144114 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.436216116 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.436228037 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.438241959 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.438288927 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.438301086 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.439914942 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.439959049 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.439965963 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.443125963 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.443176985 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.443183899 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.444360971 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.444374084 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.447371960 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.447421074 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.447431087 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.449645042 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.449695110 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.449702978 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.452439070 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.452487946 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.452502966 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.455641031 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.455702066 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.455730915 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.456717014 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.456773043 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.456780910 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.456864119 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.456903934 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.456911087 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.460254908 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.461755991 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.461822987 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.461836100 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.461983919 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.462034941 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.462043047 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.462416887 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.462467909 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.462476015 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463198900 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463227034 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463259935 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463269949 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463305950 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463645935 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463706017 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463747978 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.463756084 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.464667082 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.464699030 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.464724064 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.464728117 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.464739084 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.464772940 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.464782000 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.464827061 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.469361067 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.469800949 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.469958067 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.469960928 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.469991922 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.470030069 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.470033884 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.470046997 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.470096111 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.475409985 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.475523949 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.475569963 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.475595951 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.475990057 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.476022959 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.476038933 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.476047039 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.476085901 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.483145952 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.483994007 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.484042883 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.484069109 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.484273911 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.484312057 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.484324932 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487406015 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487477064 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487503052 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487896919 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487927914 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487946987 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487958908 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487989902 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.487997055 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.491246939 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.493537903 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.493617058 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.493629932 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.493643045 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.493683100 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.493700027 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.494055033 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.494087934 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.494093895 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.494110107 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.494146109 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.496818066 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.497252941 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.497289896 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.497309923 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.497313023 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.497335911 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.497354031 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.502119064 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.502193928 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.502219915 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.502531052 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.502576113 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.502583027 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.502597094 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.502635956 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.503082037 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508173943 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508241892 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508344889 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508374929 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508425951 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508514881 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508630037 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508671999 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.508677959 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.512984991 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513031006 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513068914 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513075113 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513117075 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513303995 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513674974 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513710022 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513724089 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513739109 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.513778925 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.519332886 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.519625902 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.519655943 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.519671917 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.519696951 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.519737005 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.520443916 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.523741961 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.523983002 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.524002075 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.524148941 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.524178982 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.524187088 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.524193048 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.524238110 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.524919033 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.531398058 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.531418085 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.531462908 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.531488895 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.531531096 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.531703949 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.532406092 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.532449961 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.532458067 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.540370941 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.540441990 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.540467024 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.540621042 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.540657997 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.540668964 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.541167974 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.541239977 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.541259050 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.544572115 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.544631958 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.544656038 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.545043945 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.545095921 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.545111895 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.545557022 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.545608044 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.545623064 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.549328089 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.549391031 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.549415112 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.549751043 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.549799919 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.549810886 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.550069094 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.550115108 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.550122976 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.551929951 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.551994085 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.552016973 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.552489042 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.552545071 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.552552938 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.552644968 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.552694082 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.552699089 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.556960106 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.557023048 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.557048082 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.557432890 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.557466984 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.557475090 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.557488918 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.557519913 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.557524920 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.558944941 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.559124947 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.559179068 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.559866905 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.559891939 CEST44349740142.250.186.98192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.559905052 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.559936047 CEST49740443192.168.2.16142.250.186.98
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.563088894 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.563155890 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.563182116 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.563378096 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.563417912 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.563427925 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.564089060 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.564136028 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.564155102 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.570887089 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.570945024 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.570969105 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.571376085 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.571419001 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.571435928 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.574742079 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.574805975 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.574830055 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.575184107 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.575220108 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.575232983 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.575247049 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.575279951 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.575288057 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.580446005 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.580507040 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.580533028 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.580832958 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.580857038 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.580873013 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.580889940 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.580921888 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.581238031 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.584367037 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.584424973 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.584450006 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.584530115 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.584569931 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.584578037 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.585303068 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.585361958 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.585371971 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.589941978 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.590003014 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.590018034 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.590617895 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.590666056 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.590672016 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.590764999 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.590805054 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.590811014 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.624429941 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.624527931 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.624567986 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.624594927 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.624635935 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.624862909 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.624982119 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.625020027 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.625026941 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.625716925 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.625771999 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.625792980 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.625991106 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.626061916 CEST44349737142.250.185.226192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.626115084 CEST49737443192.168.2.16142.250.185.226
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645471096 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645524025 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645703077 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645725012 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645792007 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645824909 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645833969 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645843029 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.645879030 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.649472952 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.649665117 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.649718046 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.649739981 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.656050920 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.656147003 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.656164885 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.661946058 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.661995888 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.662014961 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668195009 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668500900 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668539047 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668548107 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668570995 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668602943 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668605089 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668616056 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.668663025 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.669034958 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.669076920 CEST44349743172.217.23.97192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.669131041 CEST49743443192.168.2.16172.217.23.97
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.704387903 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.732356071 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.734117031 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.734364033 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.734421968 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.735116959 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.735168934 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.735179901 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.741498947 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.741578102 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.741589069 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.750207901 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.750291109 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.750305891 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.753937960 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.754134893 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.754151106 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.760793924 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.760909081 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.760925055 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.768270969 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.768352032 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.768363953 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.773040056 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.773117065 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.773130894 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.778584957 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.778640985 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.778654099 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.784316063 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.784374952 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.784385920 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.791148901 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.791234970 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.791244030 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.796293020 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.796345949 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.796355963 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.823805094 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.823895931 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.823930979 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.823977947 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.824024916 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.824035883 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.824136019 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.824181080 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.824191093 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.824417114 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.824464083 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.824472904 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.828746080 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.828892946 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.828902960 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.833807945 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.833894968 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.833901882 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.833930969 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.833971977 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.839217901 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.846247911 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.846309900 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.846319914 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.851589918 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.851649046 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.851669073 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.855549097 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.855606079 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.855616093 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.861766100 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.861840963 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.861850977 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.867623091 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.867765903 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.867806911 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.867816925 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.867858887 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.876883030 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.881673098 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.881751060 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.881759882 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.886581898 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.886652946 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.886658907 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.886684895 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.886730909 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.890214920 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.890877962 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.890938044 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.890954018 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.892112017 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.892167091 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.892175913 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.896084070 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.896157980 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.896167994 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900259972 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900342941 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900353909 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900476933 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900522947 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900532007 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900764942 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900845051 CEST44349742142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.900913954 CEST49742443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.925504923 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.925549984 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.925678968 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.925901890 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:45.925918102 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.110269070 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.758547068 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.758610964 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.758655071 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.758949041 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.758961916 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.766463995 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.766752958 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.766791105 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.767798901 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.767976999 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.768135071 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.768194914 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.768254042 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.768263102 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.809452057 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039200068 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039257050 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039295912 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039321899 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039355040 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039400101 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039539099 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039597988 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.039644003 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.040003061 CEST49748443192.168.2.16142.250.185.130
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.040021896 CEST44349748142.250.185.130192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.410541058 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.410877943 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.410897017 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.411956072 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.412026882 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.412324905 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.412384033 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.412390947 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.455440998 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.461385012 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.461404085 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.509295940 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.751435995 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.751588106 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.751681089 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.752506971 CEST49752443192.168.2.16142.250.186.36
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.752528906 CEST44349752142.250.186.36192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.859610081 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.859654903 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.859752893 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.865513086 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:47.865540028 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.487555027 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.487657070 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.490972042 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.490993023 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.491725922 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.538584948 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.583400011 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.730500937 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.730566978 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.730618954 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.730700016 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.730720043 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.730731964 CEST49756443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.730739117 CEST4434975623.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.766045094 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.766098976 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.766170979 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.766483068 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.766509056 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.934596062 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.934628010 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.934701920 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.935772896 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:48.935787916 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.398617029 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.398705006 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.400063038 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.400098085 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.400319099 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.401618958 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.443417072 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.640300989 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.640402079 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.643778086 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.643798113 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.644184113 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.686284065 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.695631027 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.695806026 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.695970058 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.696650982 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.696650982 CEST49758443192.168.2.1623.60.203.209
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.696683884 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.696696043 CEST4434975823.60.203.209192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:49.766726017 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.069037914 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.599652052 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.643402100 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.669329882 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843317032 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843349934 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843358040 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843369007 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843408108 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843425035 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843451023 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843465090 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843493938 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.843514919 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.844594955 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.844661951 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.844662905 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.844721079 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:50.923280954 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                            Oct 10, 2024 18:23:51.509133101 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:51.509160042 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:51.509183884 CEST49760443192.168.2.16172.202.163.200
                                                                                                                                                                                                                            Oct 10, 2024 18:23:51.509191036 CEST44349760172.202.163.200192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:51.874275923 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.546807051 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.546870947 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.547013044 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.686479092 CEST49728443192.168.2.16142.250.186.164
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.686496019 CEST44349728142.250.186.164192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.686779976 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.686830997 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.686940908 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.687128067 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.687155008 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.835263968 CEST49767443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.835305929 CEST44349767140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.835396051 CEST49767443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.835788965 CEST49767443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.835798979 CEST44349767140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.339698076 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.339975119 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.340019941 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.340882063 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.340948105 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.346206903 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.346271038 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.346401930 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.346415043 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.390299082 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.474045992 CEST44349767140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.474409103 CEST49767443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.474436045 CEST44349767140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.475455046 CEST44349767140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.475553989 CEST49767443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.475831032 CEST49767443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.475894928 CEST44349767140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.518362999 CEST49767443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.518388987 CEST44349767140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:53.566369057 CEST49767443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.109778881 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.110089064 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.110172033 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.110212088 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.110294104 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.110330105 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.110337019 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.110351086 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.110399008 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.111076117 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.111139059 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.111423969 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.111753941 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.111812115 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.111829042 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133310080 CEST49768443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133348942 CEST44349768185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133436918 CEST49769443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133440971 CEST49768443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133498907 CEST44349769185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133552074 CEST49770443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133562088 CEST44349770185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133586884 CEST49769443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133614063 CEST49770443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133714914 CEST49771443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133732080 CEST44349771185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133826971 CEST49772443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133855104 CEST49771443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133857012 CEST44349772185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133938074 CEST49773443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133966923 CEST49772443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.133996964 CEST44349773185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.134043932 CEST49773443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.134316921 CEST49768443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.134330034 CEST44349768185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.134598970 CEST49769443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.134639978 CEST44349769185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135088921 CEST49770443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135119915 CEST44349770185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135231972 CEST49771443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135247946 CEST44349771185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135443926 CEST49772443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135461092 CEST44349772185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135622025 CEST49773443192.168.2.16185.199.108.154
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135648966 CEST44349773185.199.108.154192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.136456966 CEST49774443192.168.2.16185.199.108.133
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.136476040 CEST44349774185.199.108.133192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.136601925 CEST49774443192.168.2.16185.199.108.133
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.136768103 CEST49774443192.168.2.16185.199.108.133
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.136776924 CEST44349774185.199.108.133192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.157283068 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.195142984 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.195422888 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.195482969 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.195525885 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.202963114 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203033924 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203068018 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203157902 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203210115 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203211069 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203224897 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203263044 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203273058 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203788042 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203821898 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203835011 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203845024 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.203919888 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.204217911 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.204691887 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.204719067 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.204766035 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.204777956 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.204869032 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.205545902 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.205610037 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.205645084 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.205657959 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.205670118 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.205728054 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.221482992 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.282690048 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.287766933 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.293617010 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.293657064 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.293701887 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.293746948 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.293811083 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.294258118 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.294321060 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.294377089 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.294388056 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302167892 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302217007 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302220106 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302243948 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302280903 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302289963 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302859068 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302894115 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302906990 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302922010 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302963018 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.302970886 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.303396940 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.303427935 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.303478003 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.303491116 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.303535938 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.303904057 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304188967 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304250956 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304260969 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304572105 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304619074 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304619074 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304630995 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304668903 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.304677963 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.305509090 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.305541992 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.305562019 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.305576086 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.305610895 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.305620909 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.305629969 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.305665970 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.306437969 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.306674004 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.306744099 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.306756973 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.307250977 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.307286978 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.307310104 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.307322025 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.307353973 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.307374954 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.307384968 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.307424068 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.308077097 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.308132887 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.308163881 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.308218956 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.308229923 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.308264971 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.364732027 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.376106977 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.376326084 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.376389027 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388183117 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388254881 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388299942 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388602018 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388631105 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388663054 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388678074 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388696909 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.388710976 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.400422096 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.400464058 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.400480986 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.400515079 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.400633097 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.400881052 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.400944948 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.400983095 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.401026011 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.401038885 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.401088953 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.401742935 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.401798010 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.401978016 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.401993036 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.402786970 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.402813911 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.402848959 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.402858019 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.402908087 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.403271914 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.403326988 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.403377056 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.403386116 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.404325962 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.404356956 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.404387951 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.404388905 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.404407978 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.404422998 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.405159950 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.405191898 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.405208111 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.405219078 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.405251026 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.405256987 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.405265093 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.405308008 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.406131029 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.406193972 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.406269073 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.406281948 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.407105923 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.407138109 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.407164097 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.407176018 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.407215118 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.407227039 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.407236099 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.407279968 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.408052921 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.408102989 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.408155918 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.408170938 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.409027100 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.409055948 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.409084082 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.409089088 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.409097910 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.409123898 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.409955025 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.409984112 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410010099 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410013914 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410026073 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410072088 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410535097 CEST49775443192.168.2.16185.199.108.133
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410581112 CEST44349775185.199.108.133192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410800934 CEST49775443192.168.2.16185.199.108.133
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410907984 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410955906 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.410969019 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.411003113 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.411020041 CEST49775443192.168.2.16185.199.108.133
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.411031008 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.411036015 CEST44349775185.199.108.133192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.411042929 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.411052942 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.411092043 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.412051916 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.412096977 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.412147999 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.412157059 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.412868023 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.412897110 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.412914991 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.412926912 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.413019896 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.413028955 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.413803101 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.413830042 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.413851023 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.413861990 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.413908005 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.413916111 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.414779902 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.414805889 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.414829969 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.414853096 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.414864063 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.414885044 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.457439899 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.457474947 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.457523108 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.457559109 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.457601070 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.468667984 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.469137907 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.469166994 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.469223976 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.469259024 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.469316006 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.478949070 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.479516983 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.479542017 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.479571104 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.479573965 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.479604959 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.479648113 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.479657888 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.479688883 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.480346918 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.480396986 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.480433941 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.480443001 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.481251955 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.481276989 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.481317043 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.481327057 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.481376886 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.491450071 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.491595984 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.491826057 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.491844893 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492290020 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492321968 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492350101 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492367029 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492376089 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492393970 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492871046 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492902994 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492919922 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.492925882 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.493186951 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.493822098 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.493875980 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.493904114 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.493944883 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.493952990 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.494275093 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.494729996 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.494787931 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.494812965 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.494851112 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.494858980 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.494951010 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.495650053 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.495703936 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.495740891 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.495776892 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.495784044 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.495846033 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.496701956 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.496763945 CEST44349766140.82.121.4192.168.2.16
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.496978045 CEST49766443192.168.2.16140.82.121.4
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Oct 10, 2024 18:23:37.997140884 CEST192.168.2.161.1.1.10x2837Standard query (0)www.newtonsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:37.997355938 CEST192.168.2.161.1.1.10xdf64Standard query (0)www.newtonsoft.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:39.900482893 CEST192.168.2.161.1.1.10xd355Standard query (0)www.newtonsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:39.900635958 CEST192.168.2.161.1.1.10xdd5eStandard query (0)www.newtonsoft.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.403867960 CEST192.168.2.161.1.1.10x4a7dStandard query (0)cdn1.developermedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.404170990 CEST192.168.2.161.1.1.10x37bfStandard query (0)cdn1.developermedia.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.444468021 CEST192.168.2.161.1.1.10xfcdcStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.444592953 CEST192.168.2.161.1.1.10xf741Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.444828987 CEST192.168.2.161.1.1.10x8088Standard query (0)cdn1.developermedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.444933891 CEST192.168.2.161.1.1.10x70b3Standard query (0)cdn1.developermedia.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.981276989 CEST192.168.2.161.1.1.10x85b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.981647968 CEST192.168.2.161.1.1.10xf72eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.635799885 CEST192.168.2.161.1.1.10x134aStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.635962009 CEST192.168.2.161.1.1.10x2bc1Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.188328981 CEST192.168.2.161.1.1.10x7763Standard query (0)apps.developermedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.188529015 CEST192.168.2.161.1.1.10x3d44Standard query (0)apps.developermedia.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.718650103 CEST192.168.2.161.1.1.10x1a51Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.718817949 CEST192.168.2.161.1.1.10xcaaStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.750498056 CEST192.168.2.161.1.1.10x3251Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.750617027 CEST192.168.2.161.1.1.10xc271Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.677488089 CEST192.168.2.161.1.1.10x851Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.677608013 CEST192.168.2.161.1.1.10xf337Standard query (0)github.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.123428106 CEST192.168.2.161.1.1.10x6162Standard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.123570919 CEST192.168.2.161.1.1.10x4c8fStandard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.126674891 CEST192.168.2.161.1.1.10xf68fStandard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.126931906 CEST192.168.2.161.1.1.10x4dc3Standard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.139167070 CEST192.168.2.161.1.1.10x259cStandard query (0)github-cloud.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.139307976 CEST192.168.2.161.1.1.10xe8a5Standard query (0)github-cloud.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.140345097 CEST192.168.2.161.1.1.10x5dbeStandard query (0)user-images.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.140474081 CEST192.168.2.161.1.1.10x3655Standard query (0)user-images.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.742403984 CEST192.168.2.161.1.1.10xcaa3Standard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.742542028 CEST192.168.2.161.1.1.10x91f8Standard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:55.905822039 CEST192.168.2.161.1.1.10x83f1Standard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:55.906102896 CEST192.168.2.161.1.1.10xdf1cStandard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:58.149226904 CEST192.168.2.161.1.1.10x6852Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:58.149481058 CEST192.168.2.161.1.1.10xf4eaStandard query (0)github.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:03.475353003 CEST192.168.2.161.1.1.10x772cStandard query (0)collector.github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:03.475478888 CEST192.168.2.161.1.1.10x6bf7Standard query (0)collector.github.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:03.481331110 CEST192.168.2.161.1.1.10x2062Standard query (0)api.github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:03.481595039 CEST192.168.2.161.1.1.10x1778Standard query (0)api.github.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:08.772507906 CEST192.168.2.161.1.1.10x6796Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:08.772649050 CEST192.168.2.161.1.1.10x6159Standard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:30.460742950 CEST192.168.2.161.1.1.10x9dcfStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:30.460911989 CEST192.168.2.161.1.1.10x3dc5Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.276349068 CEST192.168.2.161.1.1.10x2793Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.276578903 CEST192.168.2.161.1.1.10x18daStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.276917934 CEST192.168.2.161.1.1.10xa461Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.277148962 CEST192.168.2.161.1.1.10x1723Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.353590012 CEST192.168.2.161.1.1.10xbe1bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.353665113 CEST192.168.2.161.1.1.10x9d27Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Oct 10, 2024 18:23:38.032495975 CEST1.1.1.1192.168.2.160x2837No error (0)www.newtonsoft.comnewtonsoft.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:38.032495975 CEST1.1.1.1192.168.2.160x2837No error (0)newtonsoft.azurewebsites.netwaws-prod-ch1-001.vip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:38.032495975 CEST1.1.1.1192.168.2.160x2837No error (0)waws-prod-ch1-001.vip.azurewebsites.windows.netwaws-prod-ch1-001.northcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:38.061882019 CEST1.1.1.1192.168.2.160xdf64No error (0)www.newtonsoft.comnewtonsoft.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:38.061882019 CEST1.1.1.1192.168.2.160xdf64No error (0)newtonsoft.azurewebsites.netwaws-prod-ch1-001.vip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:38.061882019 CEST1.1.1.1192.168.2.160xdf64No error (0)waws-prod-ch1-001.vip.azurewebsites.windows.netwaws-prod-ch1-001.northcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:39.980149984 CEST1.1.1.1192.168.2.160xd355No error (0)www.newtonsoft.comnewtonsoft.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:39.980149984 CEST1.1.1.1192.168.2.160xd355No error (0)newtonsoft.azurewebsites.netwaws-prod-ch1-001.vip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:39.980149984 CEST1.1.1.1192.168.2.160xd355No error (0)waws-prod-ch1-001.vip.azurewebsites.windows.netwaws-prod-ch1-001.northcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.015631914 CEST1.1.1.1192.168.2.160xdd5eNo error (0)www.newtonsoft.comnewtonsoft.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.015631914 CEST1.1.1.1192.168.2.160xdd5eNo error (0)newtonsoft.azurewebsites.netwaws-prod-ch1-001.vip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.015631914 CEST1.1.1.1192.168.2.160xdd5eNo error (0)waws-prod-ch1-001.vip.azurewebsites.windows.netwaws-prod-ch1-001.northcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.607027054 CEST1.1.1.1192.168.2.160x37bfNo error (0)cdn1.developermedia.comapps.developermedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.610017061 CEST1.1.1.1192.168.2.160x4a7dNo error (0)cdn1.developermedia.comapps.developermedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:40.610017061 CEST1.1.1.1192.168.2.160x4a7dNo error (0)apps.developermedia.com76.74.234.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.451941967 CEST1.1.1.1192.168.2.160xfcdcNo error (0)securepubads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.451955080 CEST1.1.1.1192.168.2.160xf741No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.648211956 CEST1.1.1.1192.168.2.160x70b3No error (0)cdn1.developermedia.comapps.developermedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.648868084 CEST1.1.1.1192.168.2.160x8088No error (0)cdn1.developermedia.comapps.developermedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.648868084 CEST1.1.1.1192.168.2.160x8088No error (0)apps.developermedia.com76.74.234.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.988306046 CEST1.1.1.1192.168.2.160x85b8No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:41.988770962 CEST1.1.1.1192.168.2.160xf72eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.642755032 CEST1.1.1.1192.168.2.160x134aNo error (0)securepubads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:42.642812967 CEST1.1.1.1192.168.2.160x2bc1No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.301460981 CEST1.1.1.1192.168.2.160x7763No error (0)apps.developermedia.com76.74.234.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.725822926 CEST1.1.1.1192.168.2.160x1a51No error (0)securepubads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.725836039 CEST1.1.1.1192.168.2.160xcaaNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:44.742281914 CEST1.1.1.1192.168.2.160xd3f7No error (0)pagead-googlehosted.l.google.com172.217.23.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.757764101 CEST1.1.1.1192.168.2.160x3251No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:46.758008957 CEST1.1.1.1192.168.2.160xc271No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:52.686013937 CEST1.1.1.1192.168.2.160x851No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.131369114 CEST1.1.1.1192.168.2.160x6162No error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.131369114 CEST1.1.1.1192.168.2.160x6162No error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.131369114 CEST1.1.1.1192.168.2.160x6162No error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.131369114 CEST1.1.1.1192.168.2.160x6162No error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135598898 CEST1.1.1.1192.168.2.160xf68fNo error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135598898 CEST1.1.1.1192.168.2.160xf68fNo error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135598898 CEST1.1.1.1192.168.2.160xf68fNo error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.135598898 CEST1.1.1.1192.168.2.160xf68fNo error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.146699905 CEST1.1.1.1192.168.2.160xe8a5No error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.146699905 CEST1.1.1.1192.168.2.160xe8a5No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-w.us-east-1.amazonaws.com52.217.199.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-w.us-east-1.amazonaws.com52.216.52.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-w.us-east-1.amazonaws.com54.231.230.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-w.us-east-1.amazonaws.com16.182.109.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-w.us-east-1.amazonaws.com16.15.192.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-w.us-east-1.amazonaws.com52.217.203.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-w.us-east-1.amazonaws.com3.5.27.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.147962093 CEST1.1.1.1192.168.2.160x259cNo error (0)s3-w.us-east-1.amazonaws.com54.231.197.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.148000002 CEST1.1.1.1192.168.2.160x5dbeNo error (0)user-images.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.148000002 CEST1.1.1.1192.168.2.160x5dbeNo error (0)user-images.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.148000002 CEST1.1.1.1192.168.2.160x5dbeNo error (0)user-images.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.148000002 CEST1.1.1.1192.168.2.160x5dbeNo error (0)user-images.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.749658108 CEST1.1.1.1192.168.2.160xcaa3No error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.749658108 CEST1.1.1.1192.168.2.160xcaa3No error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.749658108 CEST1.1.1.1192.168.2.160xcaa3No error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:54.749658108 CEST1.1.1.1192.168.2.160xcaa3No error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:55.912978888 CEST1.1.1.1192.168.2.160x83f1No error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:55.912978888 CEST1.1.1.1192.168.2.160x83f1No error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:55.912978888 CEST1.1.1.1192.168.2.160x83f1No error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:55.912978888 CEST1.1.1.1192.168.2.160x83f1No error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:23:58.156019926 CEST1.1.1.1192.168.2.160x6852No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:03.482686996 CEST1.1.1.1192.168.2.160x772cNo error (0)collector.github.comglb-db52c2cf8be544.github.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:03.482686996 CEST1.1.1.1192.168.2.160x772cNo error (0)glb-db52c2cf8be544.github.com140.82.114.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:03.483469963 CEST1.1.1.1192.168.2.160x6bf7No error (0)collector.github.comglb-db52c2cf8be544.github.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:03.488765001 CEST1.1.1.1192.168.2.160x2062No error (0)api.github.com140.82.121.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:08.779927015 CEST1.1.1.1192.168.2.160x6796No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:08.779927015 CEST1.1.1.1192.168.2.160x6796No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:08.779927015 CEST1.1.1.1192.168.2.160x6796No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:08.779927015 CEST1.1.1.1192.168.2.160x6796No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:30.468059063 CEST1.1.1.1192.168.2.160x9dcfNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:30.468059063 CEST1.1.1.1192.168.2.160x9dcfNo error (0)googlehosted.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:30.468774080 CEST1.1.1.1192.168.2.160x3dc5No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:32.066454887 CEST1.1.1.1192.168.2.160x4026No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:32.066454887 CEST1.1.1.1192.168.2.160x4026No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:32.066787004 CEST1.1.1.1192.168.2.160x664fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:33.080705881 CEST1.1.1.1192.168.2.160x113cNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:33.080750942 CEST1.1.1.1192.168.2.160x1018No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:33.080750942 CEST1.1.1.1192.168.2.160x1018No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:33.318840981 CEST1.1.1.1192.168.2.160xe5d0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:33.318840981 CEST1.1.1.1192.168.2.160xe5d0No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:33.319410086 CEST1.1.1.1192.168.2.160x2110No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.283360958 CEST1.1.1.1192.168.2.160x2793No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.283360958 CEST1.1.1.1192.168.2.160x2793No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.283612967 CEST1.1.1.1192.168.2.160x18daNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.283963919 CEST1.1.1.1192.168.2.160x1723No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.284745932 CEST1.1.1.1192.168.2.160xa461No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.284745932 CEST1.1.1.1192.168.2.160xa461No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.331680059 CEST1.1.1.1192.168.2.160xbc73No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.331959963 CEST1.1.1.1192.168.2.160xa102No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.331959963 CEST1.1.1.1192.168.2.160xa102No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.361345053 CEST1.1.1.1192.168.2.160x9d27No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.361526966 CEST1.1.1.1192.168.2.160xbe1bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:34.361526966 CEST1.1.1.1192.168.2.160xbe1bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:36.365793943 CEST1.1.1.1192.168.2.160xe3c0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:36.365793943 CEST1.1.1.1192.168.2.160xe3c0No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:37.374277115 CEST1.1.1.1192.168.2.160xe3c0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:37.374277115 CEST1.1.1.1192.168.2.160xe3c0No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:38.379239082 CEST1.1.1.1192.168.2.160xe3c0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:38.379239082 CEST1.1.1.1192.168.2.160xe3c0No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:40.391381979 CEST1.1.1.1192.168.2.160xe3c0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:40.391381979 CEST1.1.1.1192.168.2.160xe3c0No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:44.407023907 CEST1.1.1.1192.168.2.160xe3c0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Oct 10, 2024 18:24:44.407023907 CEST1.1.1.1192.168.2.160xe3c0No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.164971776.74.234.2084436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:41 UTC533OUTGET /a.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: cdn1.developermedia.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:41 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 21 Aug 2023 18:33:34 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            ETag: "053d8fd5dd4d91:0"
                                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:40 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 29631
                                                                                                                                                                                                                            2024-10-10 16:23:41 UTC16071INData Raw: ef bb bf 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 44 4d 41 64 73 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 53 65 6e 64 44 6d 41 64 55 69 64 3d 21 31 2c 53 65 6e 64 53 65 61 72 63 68 54 65 72 6d 73 54 6f 53 65 72 76 65 72 3d 21 30 2c 43 6f 64 65 50 72 6f 6a 65 63 74 50 75 62 6c 69 73 68 65 72 49 64 3d 22 6c 71 6d 2e 63 6f 64 65 70 72 6f 6a 65 63 74 2e 73 69 74 65 22 2c 45 6e 61 62 6c 65 4d 75 74 61 62 6c 65 41 64 73 3d 21 30 2c 45 6e 61 62 6c 65 56 69 65 77 4f 6e 53 63 72 6f 6c 6c 3d 21 30 2c 61 64 53 65 72 76 65 72 3d 61 64 53 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 61 64 73 2e 44 65 76 65 6c 6f 70 65 72 4d 65 64 69 61 2e 63 6f 6d 2f 22 2c 53 65 61
                                                                                                                                                                                                                            Data Ascii: "use strict";if(typeof DMAds=="undefined"){var SendDmAdUid=!1,SendSearchTermsToServer=!0,CodeProjectPublisherId="lqm.codeproject.site",EnableMutableAds=!0,EnableViewOnScroll=!0,adServer=adServer||window.location.protocol+"//ads.DeveloperMedia.com/",Sea
                                                                                                                                                                                                                            2024-10-10 16:23:41 UTC13560INData Raw: 2c 75 2c 21 30 2c 35 30 30 29 7d 2c 49 6e 73 65 72 74 41 75 64 69 65 6e 63 65 50 69 78 65 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 69 3b 74 72 79 7b 66 6f 72 28 74 3d 30 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 74 3c 69 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 22 22 2c 75 3d 72 2a 31 65 31 33 2c 66 3d 6e 65 77 20 49 6d 61 67 65 3b 66 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 64 63 5f 69 75 3d 2f 36 38 33 39 2f 44 46 50 41 75 64 69 65 6e 63 65 50 69 78 65 6c 3b 6f 72 64 3d 22 2b 75 2b 22 3b 64 63 5f 73 65 67 3d 22 2b 6e 5b 74 5d 2b 22 3f 22 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 47 65 74 52 61 6e 64
                                                                                                                                                                                                                            Data Ascii: ,u,!0,500)},InsertAudiencePixels:function(n){var t,i;try{for(t=0,i=n.length;t<i;t++){var r=Math.random()+"",u=r*1e13,f=new Image;f.src="https://pubads.g.doubleclick.net/activity;dc_iu=/6839/DFPAudiencePixel;ord="+u+";dc_seg="+n[t]+"?"}}catch(e){}},GetRand


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.1649724142.250.186.984436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC638OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:42 GMT
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:23:42 GMT
                                                                                                                                                                                                                            Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                            ETag: 773 / 20006 / m202410030101 / config-hash: 9208509860085071947
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                            Content-Length: 107092
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC604INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                            Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63
                                                                                                                                                                                                                            Data Ascii: &c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=func
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                            Data Ascii: function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 79 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                            Data Ascii: for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.yb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c
                                                                                                                                                                                                                            Data Ascii: ,d)){b=g;break a}}b=void 0}return b}},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                            Data Ascii: turn e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototyp
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: ).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66
                                                                                                                                                                                                                            Data Ascii: ular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72
                                                                                                                                                                                                                            Data Ascii: turn!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};r
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC1390INData Raw: 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70
                                                                                                                                                                                                                            Data Ascii: sure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScrip


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.164972576.74.234.2084436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC355OUTGET /a.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: cdn1.developermedia.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 21 Aug 2023 18:33:34 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            ETag: "053d8fd5dd4d91:0"
                                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:42 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 29631
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC16071INData Raw: ef bb bf 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 44 4d 41 64 73 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 53 65 6e 64 44 6d 41 64 55 69 64 3d 21 31 2c 53 65 6e 64 53 65 61 72 63 68 54 65 72 6d 73 54 6f 53 65 72 76 65 72 3d 21 30 2c 43 6f 64 65 50 72 6f 6a 65 63 74 50 75 62 6c 69 73 68 65 72 49 64 3d 22 6c 71 6d 2e 63 6f 64 65 70 72 6f 6a 65 63 74 2e 73 69 74 65 22 2c 45 6e 61 62 6c 65 4d 75 74 61 62 6c 65 41 64 73 3d 21 30 2c 45 6e 61 62 6c 65 56 69 65 77 4f 6e 53 63 72 6f 6c 6c 3d 21 30 2c 61 64 53 65 72 76 65 72 3d 61 64 53 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 61 64 73 2e 44 65 76 65 6c 6f 70 65 72 4d 65 64 69 61 2e 63 6f 6d 2f 22 2c 53 65 61
                                                                                                                                                                                                                            Data Ascii: "use strict";if(typeof DMAds=="undefined"){var SendDmAdUid=!1,SendSearchTermsToServer=!0,CodeProjectPublisherId="lqm.codeproject.site",EnableMutableAds=!0,EnableViewOnScroll=!0,adServer=adServer||window.location.protocol+"//ads.DeveloperMedia.com/",Sea
                                                                                                                                                                                                                            2024-10-10 16:23:42 UTC13560INData Raw: 2c 75 2c 21 30 2c 35 30 30 29 7d 2c 49 6e 73 65 72 74 41 75 64 69 65 6e 63 65 50 69 78 65 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 69 3b 74 72 79 7b 66 6f 72 28 74 3d 30 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 74 3c 69 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 22 22 2c 75 3d 72 2a 31 65 31 33 2c 66 3d 6e 65 77 20 49 6d 61 67 65 3b 66 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 64 63 5f 69 75 3d 2f 36 38 33 39 2f 44 46 50 41 75 64 69 65 6e 63 65 50 69 78 65 6c 3b 6f 72 64 3d 22 2b 75 2b 22 3b 64 63 5f 73 65 67 3d 22 2b 6e 5b 74 5d 2b 22 3f 22 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 47 65 74 52 61 6e 64
                                                                                                                                                                                                                            Data Ascii: ,u,!0,500)},InsertAudiencePixels:function(n){var t,i;try{for(t=0,i=n.length;t<i;t++){var r=Math.random()+"",u=r*1e13,f=new Image;f.src="https://pubads.g.doubleclick.net/activity;dc_iu=/6839/DFPAudiencePixel;ord="+u+";dc_seg="+n[t]+"?"}}catch(e){}},GetRand


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.1649729142.250.185.2264436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC460OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:43 GMT
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:23:43 GMT
                                                                                                                                                                                                                            Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                            ETag: 315 / 20006 / 31087863 / config-hash: 9208509860085071947
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                            Content-Length: 107284
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC609INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                            Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                            Data Ascii: th==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 78 3d
                                                                                                                                                                                                                            Data Ascii: ion(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a},x=
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 79 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65
                                                                                                                                                                                                                            Data Ascii: ar c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.yb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];re
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 65 6c 65 74 65 20 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74
                                                                                                                                                                                                                            Data Ascii: elete g[d][this.g]:!1};return f},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28 74
                                                                                                                                                                                                                            Data Ascii: e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototype[v(t
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 2e 63 6c
                                                                                                                                                                                                                            Data Ascii: e;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this.g.cl
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65
                                                                                                                                                                                                                            Data Ascii: expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=type
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                            Data Ascii: 1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};return
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75
                                                                                                                                                                                                                            Data Ascii: Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScript=="u


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            4192.168.2.1649730142.250.186.984436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC675OUTGET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                            Content-Length: 494354
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 18:27:32 GMT
                                                                                                                                                                                                                            Expires: Thu, 09 Oct 2025 18:27:32 GMT
                                                                                                                                                                                                                            Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                            ETag: 5163995724407734425
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Age: 78971
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC644INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                            Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20
                                                                                                                                                                                                                            Data Ascii: ANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 6f 2c 77 6f 2c 78 6f 2c 43 6f 2c 45 6f 2c 46 6f 2c 48 6f 2c 49 6f 2c 4e 6f 2c 4f 6f 2c 50 6f 2c 54 6f 2c 4d 6f 2c 56 6f 2c 57 6f 2c 58 6f 2c 5a 6f 2c 62 70 2c 64 70 2c 65 70 2c 66 70 2c 67 70 2c 69 70 2c 6b 70 2c 6c 70 2c 6e 70 2c 6f 70 2c 70 70 2c 71 70 2c 72 70 2c 74 70 2c 43 70 2c 45 70 2c 4e 70 2c 50 70 2c 52 70 2c 55 70 2c 54 70 2c 53 70 2c 66 71 2c 69 71 2c 71 71 2c 72 71 2c 74 71 2c 75 71 2c 76 71 2c 78 71 2c 79 71 2c 7a 71 2c 42 71 2c 43 71 2c 45 71 2c 44 71 2c 47 71 2c 4a 71 2c 49 71 2c 4b 71 2c 4d 71 2c 4e 71 2c 51 71 2c 52 71 2c 53 71 2c 56 71 2c 59 71 2c 58 71 2c 24 71 2c 61 72 2c 62 72 2c 67 72 2c 68 72 2c 6a 72 2c 6c 72 2c 6d 72 2c 6f 72 2c 6e 72 2c 72 72 2c 76 72 2c 78 72 2c 41 72 2c 43 72 2c 4c 72 2c 51 72 2c 52 72 2c 24 72 2c 63 73 2c 67
                                                                                                                                                                                                                            Data Ascii: o,wo,xo,Co,Eo,Fo,Ho,Io,No,Oo,Po,To,Mo,Vo,Wo,Xo,Zo,bp,dp,ep,fp,gp,ip,kp,lp,np,op,pp,qp,rp,tp,Cp,Ep,Np,Pp,Rp,Up,Tp,Sp,fq,iq,qq,rq,tq,uq,vq,xq,yq,zq,Bq,Cq,Eq,Dq,Gq,Jq,Iq,Kq,Mq,Nq,Qq,Rq,Sq,Vq,Yq,Xq,$q,ar,br,gr,hr,jr,lr,mr,or,nr,rr,vr,xr,Ar,Cr,Lr,Qr,Rr,$r,cs,g
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 61 28 29 3f 6a 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 6c 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6c 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6d 61 28 29 3f 30 3a 5f 2e 6c 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 72 61 28 29 7c 7c 5f 2e 71 61 28 29 7c 7c 5f 2e 6e 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 29 7d 3b 78 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 76 61 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 76 61 7d 3b 7a 61 3d 66 75 6e 63
                                                                                                                                                                                                                            Data Ascii: ;_.ra=function(){return _.ma()?ja("Chromium"):(_.la("Chrome")||_.la("CriOS"))&&!(_.ma()?0:_.la("Edge"))||_.la("Silk")};_.ua=function(){return _.la("Android")&&!(_.ra()||_.qa()||_.na()||_.la("Silk"))};xa=function(){va===void 0&&(va=null);return va};za=func
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 2c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 62 3d 63 3d 3d 6e 75 6c 6c 3f 22 22 3a 63 2e 6e 6f 6e 63 65 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 3b 53 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 41 61 28 62 29 3b 52 61 28 61 29 7d 3b 5f 2e 56 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 54 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 57 61 28 61 2c 62 29 3b 76 61 72 20 63 3b 28 63 3d 62 3e 3d 30 29 26 26 41 72 72 61 79 2e 70
                                                                                                                                                                                                                            Data Ascii: ,"script[nonce]");(b=c==null?"":c.nonce||c.getAttribute("nonce")||"")&&a.setAttribute("nonce",b)};Sa=function(a,b){a.src=_.Aa(b);Ra(a)};_.Va=function(a){if(a instanceof _.Ta)return a.g;throw Error("");};Xa=function(a,b){b=_.Wa(a,b);var c;(c=b>=0)&&Array.p
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 74 68 3b 65 2b 3d 38 31 39 32 29 66 6f 72 28 76 61 72 20 66 3d 6c 62 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 24 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 29 2c 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 3b 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 74 61 63 6b 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7d 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b
                                                                                                                                                                                                                            Data Ascii: th;e+=8192)for(var f=lb.apply(null,$a(d,e,e+8192)),g=0;g<f.length;g++)b.push(f[g]);else b.push(d)}return b};mb=function(a){a=a(function(b){b.stack=Error().stack});a.prototype=Object.create(Error.prototype);a.prototype.constructor=a};nb=function(a){var b={
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 62 29 72 65 74 75 72 6e 20 75 62 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 30 32 34 30 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 72 65 74 75 72 6e 20 62 74 6f 61 28 62 29 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 78 62 5b 61 5d 7c 7c 22 22 7d 3b 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a 62 26
                                                                                                                                                                                                                            Data Ascii: unction(a){if(!tb)return ub(a);for(var b="",c=0,d=a.length-10240;c<d;)b+=String.fromCharCode.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);return btoa(b)};yb=function(a){return xb[a]||""};Ab=function(a){return zb&
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 61 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 30 2c 5f 2e 5a 62 29 28 61 29 26 31 3f 21 30 3a 21 31 7d 3b 5f 2e 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 64 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 63 63 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 7c 7c 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 72 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 66 63 3d 66 75
                                                                                                                                                                                                                            Data Ascii: oid 0}return a};$b=function(a){return!Array.isArray(a)||a.length?!1:(0,_.Zb)(a)&1?!0:!1};_.bc=function(a){if(a&2)throw Error();};dc=function(a){var b=_.cc;if(!a)throw Error((typeof b==="function"?b():b)||String(a));};ec=function(a){a.mr=!0;return a};fc=fu
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 5b 63 5d 3b 69 66 28 64 3e 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 64 3c 65 29 72 65 74 75 72 6e 21 30 7d 7d 3b 42 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3e 3e 3e 30 3b 7a 63 3d 62 3b 41 63 3d 28 61 2d 62 29 2f 34 32 39 34 39 36 37 32 39 36 3e 3e 3e 30 7d 3b 44 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 42 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 79 28 43 63 28 7a 63 2c 41 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 7a 63 3d 61 3e 3e 3e 30 3b 41 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 42 63 28 61 29 7d 3b 46 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29
                                                                                                                                                                                                                            Data Ascii: [c];if(d>e)return!1;if(d<e)return!0}};Bc=function(a){var b=a>>>0;zc=b;Ac=(a-b)/4294967296>>>0};Dc=function(a){if(a<0){Bc(-a);var b=_.y(Cc(zc,Ac));a=b.next().value;b=b.next().value;zc=a>>>0;Ac=b>>>0}else Bc(a)};Fc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)
                                                                                                                                                                                                                            2024-10-10 16:23:43 UTC1390INData Raw: 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 61 3d 3d 3d 22 4e 61 4e 22 7c 7c 61 3d 3d 3d 22 49 6e 66 69 6e 69 74 79 22 7c 7c 61 3d 3d 3d 22 2d 49 6e 66 69 6e 69 74 79 22 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 3b 4c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 4b 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66
                                                                                                                                                                                                                            Data Ascii: typeof a==="number")return a;if(a==="NaN"||a==="Infinity"||a==="-Infinity")return Number(a)};Lc=function(a){if(typeof a!=="boolean")throw Error("Expected boolean but got "+Kc(a)+": "+a);return a};Mc=function(a){if(a==null||typeof a==="boolean")return a;if


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            5192.168.2.1649737142.250.185.2264436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:44 UTC497OUTGET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                            Content-Length: 494354
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 08:41:02 GMT
                                                                                                                                                                                                                            Expires: Fri, 10 Oct 2025 08:41:02 GMT
                                                                                                                                                                                                                            Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                            Age: 27762
                                                                                                                                                                                                                            ETag: 5163995724407734425
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC644INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                            Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20
                                                                                                                                                                                                                            Data Ascii: ANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 6f 2c 77 6f 2c 78 6f 2c 43 6f 2c 45 6f 2c 46 6f 2c 48 6f 2c 49 6f 2c 4e 6f 2c 4f 6f 2c 50 6f 2c 54 6f 2c 4d 6f 2c 56 6f 2c 57 6f 2c 58 6f 2c 5a 6f 2c 62 70 2c 64 70 2c 65 70 2c 66 70 2c 67 70 2c 69 70 2c 6b 70 2c 6c 70 2c 6e 70 2c 6f 70 2c 70 70 2c 71 70 2c 72 70 2c 74 70 2c 43 70 2c 45 70 2c 4e 70 2c 50 70 2c 52 70 2c 55 70 2c 54 70 2c 53 70 2c 66 71 2c 69 71 2c 71 71 2c 72 71 2c 74 71 2c 75 71 2c 76 71 2c 78 71 2c 79 71 2c 7a 71 2c 42 71 2c 43 71 2c 45 71 2c 44 71 2c 47 71 2c 4a 71 2c 49 71 2c 4b 71 2c 4d 71 2c 4e 71 2c 51 71 2c 52 71 2c 53 71 2c 56 71 2c 59 71 2c 58 71 2c 24 71 2c 61 72 2c 62 72 2c 67 72 2c 68 72 2c 6a 72 2c 6c 72 2c 6d 72 2c 6f 72 2c 6e 72 2c 72 72 2c 76 72 2c 78 72 2c 41 72 2c 43 72 2c 4c 72 2c 51 72 2c 52 72 2c 24 72 2c 63 73 2c 67
                                                                                                                                                                                                                            Data Ascii: o,wo,xo,Co,Eo,Fo,Ho,Io,No,Oo,Po,To,Mo,Vo,Wo,Xo,Zo,bp,dp,ep,fp,gp,ip,kp,lp,np,op,pp,qp,rp,tp,Cp,Ep,Np,Pp,Rp,Up,Tp,Sp,fq,iq,qq,rq,tq,uq,vq,xq,yq,zq,Bq,Cq,Eq,Dq,Gq,Jq,Iq,Kq,Mq,Nq,Qq,Rq,Sq,Vq,Yq,Xq,$q,ar,br,gr,hr,jr,lr,mr,or,nr,rr,vr,xr,Ar,Cr,Lr,Qr,Rr,$r,cs,g
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 61 28 29 3f 6a 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 6c 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6c 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6d 61 28 29 3f 30 3a 5f 2e 6c 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 72 61 28 29 7c 7c 5f 2e 71 61 28 29 7c 7c 5f 2e 6e 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 29 7d 3b 78 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 76 61 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 76 61 7d 3b 7a 61 3d 66 75 6e 63
                                                                                                                                                                                                                            Data Ascii: ;_.ra=function(){return _.ma()?ja("Chromium"):(_.la("Chrome")||_.la("CriOS"))&&!(_.ma()?0:_.la("Edge"))||_.la("Silk")};_.ua=function(){return _.la("Android")&&!(_.ra()||_.qa()||_.na()||_.la("Silk"))};xa=function(){va===void 0&&(va=null);return va};za=func
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 2c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 62 3d 63 3d 3d 6e 75 6c 6c 3f 22 22 3a 63 2e 6e 6f 6e 63 65 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 3b 53 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 41 61 28 62 29 3b 52 61 28 61 29 7d 3b 5f 2e 56 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 54 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 57 61 28 61 2c 62 29 3b 76 61 72 20 63 3b 28 63 3d 62 3e 3d 30 29 26 26 41 72 72 61 79 2e 70
                                                                                                                                                                                                                            Data Ascii: ,"script[nonce]");(b=c==null?"":c.nonce||c.getAttribute("nonce")||"")&&a.setAttribute("nonce",b)};Sa=function(a,b){a.src=_.Aa(b);Ra(a)};_.Va=function(a){if(a instanceof _.Ta)return a.g;throw Error("");};Xa=function(a,b){b=_.Wa(a,b);var c;(c=b>=0)&&Array.p
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 74 68 3b 65 2b 3d 38 31 39 32 29 66 6f 72 28 76 61 72 20 66 3d 6c 62 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 24 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 29 2c 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 3b 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 74 61 63 6b 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7d 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b
                                                                                                                                                                                                                            Data Ascii: th;e+=8192)for(var f=lb.apply(null,$a(d,e,e+8192)),g=0;g<f.length;g++)b.push(f[g]);else b.push(d)}return b};mb=function(a){a=a(function(b){b.stack=Error().stack});a.prototype=Object.create(Error.prototype);a.prototype.constructor=a};nb=function(a){var b={
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 62 29 72 65 74 75 72 6e 20 75 62 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 30 32 34 30 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 72 65 74 75 72 6e 20 62 74 6f 61 28 62 29 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 78 62 5b 61 5d 7c 7c 22 22 7d 3b 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a 62 26
                                                                                                                                                                                                                            Data Ascii: unction(a){if(!tb)return ub(a);for(var b="",c=0,d=a.length-10240;c<d;)b+=String.fromCharCode.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);return btoa(b)};yb=function(a){return xb[a]||""};Ab=function(a){return zb&
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 61 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 30 2c 5f 2e 5a 62 29 28 61 29 26 31 3f 21 30 3a 21 31 7d 3b 5f 2e 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 64 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 63 63 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 7c 7c 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 72 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 66 63 3d 66 75
                                                                                                                                                                                                                            Data Ascii: oid 0}return a};$b=function(a){return!Array.isArray(a)||a.length?!1:(0,_.Zb)(a)&1?!0:!1};_.bc=function(a){if(a&2)throw Error();};dc=function(a){var b=_.cc;if(!a)throw Error((typeof b==="function"?b():b)||String(a));};ec=function(a){a.mr=!0;return a};fc=fu
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 5b 63 5d 3b 69 66 28 64 3e 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 64 3c 65 29 72 65 74 75 72 6e 21 30 7d 7d 3b 42 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3e 3e 3e 30 3b 7a 63 3d 62 3b 41 63 3d 28 61 2d 62 29 2f 34 32 39 34 39 36 37 32 39 36 3e 3e 3e 30 7d 3b 44 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 42 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 79 28 43 63 28 7a 63 2c 41 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 7a 63 3d 61 3e 3e 3e 30 3b 41 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 42 63 28 61 29 7d 3b 46 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29
                                                                                                                                                                                                                            Data Ascii: [c];if(d>e)return!1;if(d<e)return!0}};Bc=function(a){var b=a>>>0;zc=b;Ac=(a-b)/4294967296>>>0};Dc=function(a){if(a<0){Bc(-a);var b=_.y(Cc(zc,Ac));a=b.next().value;b=b.next().value;zc=a>>>0;Ac=b>>>0}else Bc(a)};Fc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 61 3d 3d 3d 22 4e 61 4e 22 7c 7c 61 3d 3d 3d 22 49 6e 66 69 6e 69 74 79 22 7c 7c 61 3d 3d 3d 22 2d 49 6e 66 69 6e 69 74 79 22 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 3b 4c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 4b 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66
                                                                                                                                                                                                                            Data Ascii: typeof a==="number")return a;if(a==="NaN"||a==="Infinity"||a==="-Infinity")return Number(a)};Lc=function(a){if(typeof a!=="boolean")throw Error("Expected boolean but got "+Kc(a)+": "+a);return a};Mc=function(a){if(a==null||typeof a==="boolean")return a;if


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            6192.168.2.164973976.74.234.2084436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:44 UTC536OUTOPTIONS /Ads/PageTerms/GetTerms HTTP/1.1
                                                                                                                                                                                                                            Host: apps.developermedia.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                            Origin: https://www.newtonsoft.com
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:44 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                                                                                                            Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:43 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            7192.168.2.1649740142.250.186.984436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1891OUTGET /gampad/ads?pvsid=3048720434587214&correlator=1964621318571189&eid=95338737%2C31083340&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=6839%2Cnewtonsoft.com%2Cros&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728577424110&lmt=1728577424&adxs=268&adys=459&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.newtonsoft.com%2Fjson&vis=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=61883&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728577418421&idt=5132&prev_scp=kw%3DASP%257Bdot%257DNET%252CjQuery%252CjQueryUI%252CMVC%252CASP%257Bdot%257DNET%2520MVC%252CMobile%252CJavaScript%252CHTML%252CCSS%252CDevelope [TRUNCATED]
                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Ad-Auction-Fetch: ?1
                                                                                                                                                                                                                            Origin: https://www.newtonsoft.com
                                                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC741INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:45 GMT
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 10-Oct-2024 16:38:45 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            8192.168.2.1649742142.250.185.1304436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC819OUTGET /static/topics/topics_frame.html HTTP/1.1
                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                            Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                            Content-Length: 106015
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:16:24 GMT
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 17:06:24 GMT
                                                                                                                                                                                                                            Cache-Control: public, max-age=3000, stale-while-revalidate=3600
                                                                                                                                                                                                                            Age: 441
                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 19:46:42 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC681INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 6f 70 69 63 73 20 46 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <title>Topics Frame</title> <meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iO
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29
                                                                                                                                                                                                                            Data Ascii: if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b)
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 65 61 5b 62 5b 63 5d 5d 3b 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 63 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                                                                                                                                                                                                                            Data Ascii: ray Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=ea[b[c]];typeof d==="function"&&typeof d.prototype[a]!="function"&&ca(d.prototype,a,{configurable:!0,w
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 7b 76 61 72 20 73 61 3d 7b 61 3a 21 30 7d 2c 74 61 3d 7b 7d 3b 74 72 79 7b 74 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 61 3b 72 61 3d 74 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 72 61 3d 21 31 7d 71 61 3d 72 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 75 61 3d 71 61 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73
                                                                                                                                                                                                                            Data Ascii: {var sa={a:!0},ta={};try{ta.__proto__=sa;ra=ta.a;break a}catch(a){}ra=!1}qa=ra?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ua=qa,z=function(a,b){a.prototype=pa(b.prototype);a.prototype.cons
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 61 2e 67 2e 46 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 67 3d 76 6f 69 64 20 30 2c 78 61 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 46 3d 21 31 3b 69 66 28 61 2e 67 2e 6c 29 7b 62 3d 61 2e 67 2e 6c 3b 61 2e 67 2e 6c 3d 6e 75 6c 6c 3b 69 66 28 62 2e 46 61 29 74 68 72 6f 77 20 62 2e 6e 61 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 2e 72 65 74 75 72 6e 2c 64 6f 6e 65 3a 21 30 7d 7d 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 2c 44 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 77 61 28 61 2e 67 29 3b 61 2e 67 2e 69 3f 62 3d 41 61 28 61 2c 61 2e 67 2e 69 2e 6e 65 78 74 2c 62 2c 61
                                                                                                                                                                                                                            Data Ascii: a.g.F=!1,{value:b.value,done:!1}}catch(c){a.g.g=void 0,xa(a.g,c)}a.g.F=!1;if(a.g.l){b=a.g.l;a.g.l=null;if(b.Fa)throw b.na;return{value:b.return,done:!0}}return{value:void 0,done:!0}},Da=function(a){this.next=function(b){wa(a.g);a.g.i?b=Aa(a,a.g.i.next,b,a
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 66 3b 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 74 68 69 73 2e 68 3d 30 3b 74 68 69 73 2e 69 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 5b 5d 3b 74 68 69 73 2e 55 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 66 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e
                                                                                                                                                                                                                            Data Ascii: l)}}}this.g=null};b.prototype.l=function(f){this.i(function(){throw f;})};var e=function(f){this.h=0;this.i=void 0;this.g=[];this.U=!1;var h=this.l();try{f(h.resolve,h.reject)}catch(k){h.reject(k)}};e.prototype.l=function(){function f(l){return function(n
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 66 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 66 29 29 3b 66 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 66 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 66 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 66 29 67 2e 68 28 74 68 69 73 2e 67 5b 66 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 67 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 79 61 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b
                                                                                                                                                                                                                            Data Ascii: ent("CustomEvent"),f.initCustomEvent("unhandledrejection",!1,!0,f));f.promise=this;f.reason=this.i;return k(f)};e.prototype.ta=function(){if(this.g!=null){for(var f=0;f<this.g.length;++f)g.h(this.g[f]);this.g=null}};var g=new b;e.prototype.ya=function(f){
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 6f 66 20 66 3b 72 65 74 75 72 6e 20 68 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 66 21 3d 3d 6e 75 6c 6c 7c 7c 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6b 3d 6e 65 77 20 61 28 5b 5b 66 2c 32 5d 2c 5b 68 2c 33 5d 5d 29 3b 69 66 28 6b 2e 67 65 74 28 66 29 21 3d 32 7c 7c 6b 2e 67 65 74 28 68 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6b 2e 64 65 6c 65 74 65 28 66 29 3b 6b 2e 73 65 74 28 68 2c 34 29 3b 72 65 74 75 72 6e 21 6b 2e 68 61 73 28 66 29 26 26 6b 2e 67 65 74 28 68 29 3d 3d 34 7d 63 61 74 63 68
                                                                                                                                                                                                                            Data Ascii: of f;return h==="object"&&f!==null||h==="function"}if(function(){if(!a||!Object.seal)return!1;try{var f=Object.seal({}),h=Object.seal({}),k=new a([[f,2],[h,3]]);if(k.get(f)!=2||k.get(h)!=3)return!1;k.delete(f);k.set(h,4);return!k.has(f)&&k.get(h)==4}catch
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 68 69 73 5b 31 5d 3d 67 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 6c 61 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 68 3d 68 3d 3d 3d 30 3f 30 3a 68 3b 76 61 72 20 6c 3d 64 28 74 68 69 73 2c 68 29 3b 6c 2e 6c 69 73 74 7c 7c 28 6c 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6c 2e 69 64 5d 3d 5b 5d 29 3b 6c 2e 41 3f 6c 2e 41 2e 76 61 6c 75 65 3d 6b 3a 28 6c 2e 41 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 48 3a 74 68 69 73 5b 31 5d 2e 48 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a
                                                                                                                                                                                                                            Data Ascii: his[1]=g();this.size=0;if(h){h=la(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}};c.prototype.set=function(h,k){h=h===0?0:h;var l=d(this,h);l.list||(l.list=this[0][l.id]=[]);l.A?l.A.value=k:(l.A={next:this[1],H:this[1].H,head:this[1],key:
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 6e 64 65 78 3a 2d 31 2c 41 3a 76 6f 69 64 20 30 7d 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 29 7b 66 6f 72 28 3b 6c 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6c 3d 6c 2e 48 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 48 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 66 3d 30 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                            Data Ascii: ndex:-1,A:void 0}},e=function(h,k){var l=h[1];return ia(function(){if(l){for(;l.head!=h[1];)l=l.H;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},g=function(){var h={};return h.H=h.next=h.head=h},f=0;return


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            9192.168.2.1649743172.217.23.974436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC858OUTGET /safeframe/1-0-40/html/container.html HTTP/1.1
                                                                                                                                                                                                                            Host: e5edd41cc5e01c5def36c9224b6915f4.safeframe.googlesyndication.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                            Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            Content-Length: 6162
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:45 GMT
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:23:45 GMT
                                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Nov 2022 19:10:08 GMT
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC698INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 61 66 65 46 72 61 6d 65 20 43 6f 6e 74 61 69 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 66 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 6e 3d 66
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8"> <title>SafeFrame Container</title> <script>(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var f=this||self,h=function(a){return a};var n=f
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 62 61 3d 3d 3d 62 61 3f 61 3a 22 22 7d 3b 63 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 76 61 72 20 62 61 3d 7b 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 61 28 61 29 7d 3b 76 61 72 20 65 61 3d 7b 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 62 3d 3d 3d 65 61 3f 61 3a 22 22 7d 3b 75 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67
                                                                                                                                                                                                                            Data Ascii: unction(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 7b 69 66 28 64 3d 64 7c 7c 30 2c 64 3c 63 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6b 3d 5b 5d 2c 67 3d 30 3b 67 3c 61 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 6b 2e 70 75 73 68 28 70 61 28 61 5b 67 5d 2c 62 2c 63 2c 64 2b 31 2c 65 29 29 3b 72 65 74 75 72 6e 20 6b 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 65 3d 65 7c 7c 30 2c 32 3e 65 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 71 61 28 61 2c 62 2c 63 2c 64 2c 65 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 2c 73 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                            Data Ascii: a instanceof Array){if(d=d||0,d<c.length){for(var k=[],g=0;g<a.length;g++)k.push(pa(a[g],b,c,d+1,e));return k.join(c[d])}}else if("object"==typeof a)return e=e||0,2>e?encodeURIComponent(qa(a,b,c,d,e+1)):"...";return encodeURIComponent(String(a))},sa=funct
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1390INData Raw: 65 77 20 6e 28 6c 2c 22 68 74 74 70 73 3a 2f 2f 73 30 2e 32 6d 64 6e 2e 6e 65 74 2f 61 64 73 2f 72 69 63 68 6d 65 64 69 61 2f 73 74 75 64 69 6f 5f 63 61 6e 61 72 79 2f 6d 75 2f 74 65 6d 70 6c 61 74 65 73 2f 68 69 66 69 2f 68 69 66 69 5f 63 61 6e 61 72 79 2e 6a 73 22 29 29 29 3b 76 61 72 20 75 61 3d 2f 5e 28 5b 5e 3b 5d 2b 29 3b 28 5c 64 2b 29 3b 28 5b 5c 73 5c 53 5d 2a 29 24 2f 3b 76 61 72 20 76 61 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 5d 28 5b 61 2d 7a 30 2d 39 2d 5d 7b 30 2c 36 31 7d 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 73 61 66 65 66 72 61 6d 65 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 74 70 63 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 73 65 63 75 72 65 66 72 61 6d 65 5c 2e 64 6f 75 62 6c 65
                                                                                                                                                                                                                            Data Ascii: ew n(l,"https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js")));var ua=/^([^;]+);(\d+);([\s\S]*)$/;var va=/^([a-z0-9]([a-z0-9-]{0,61}[a-z0-9])?\.safeframe\.googlesyndication\.com|tpc\.googlesyndication\.com|secureframe\.double
                                                                                                                                                                                                                            2024-10-10 16:23:45 UTC1294INData Raw: 26 26 76 2e 6d 65 74 61 26 26 76 2e 69 64 7c 7c 28 76 3d 6e 65 77 20 68 61 29 3b 69 66 28 76 2e 6d 73 67 29 7b 76 61 72 20 43 61 3d 76 2e 6d 73 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 35 31 32 29 3b 49 2e 67 2e 70 75 73 68 28 32 29 3b 49 2e 68 5b 32 5d 3d 7a 28 22 6d 73 67 22 2c 43 61 29 7d 76 61 72 20 44 61 3d 5b 76 2e 6d 65 74 61 7c 7c 7b 7d 5d 3b 49 2e 67 2e 70 75 73 68 28 33 29 3b 49 2e 68 5b 33 5d 3d 44 61 3b 76 61 72 20 4a 3d 66 2c 4b 3d 5b 5d 2c 4c 2c 4d 3d 6e 75 6c 6c 2c 4e 3b 64 6f 7b 4e 3d 4a 3b 76 61 72 20 50 3b 74 72 79 7b 76 61 72 20 51 3b 69 66 28 51 3d 21 21 4e 26 26 6e 75 6c 6c 21 3d 4e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 62 3a 7b 74 72 79 7b 77 28 4e 2e 66 6f 6f 29 3b 51 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 61 74 63 68 28 62
                                                                                                                                                                                                                            Data Ascii: &&v.meta&&v.id||(v=new ha);if(v.msg){var Ca=v.msg.substring(0,512);I.g.push(2);I.h[2]=z("msg",Ca)}var Da=[v.meta||{}];I.g.push(3);I.h[3]=Da;var J=f,K=[],L,M=null,N;do{N=J;var P;try{var Q;if(Q=!!N&&null!=N.location.href)b:{try{w(N.foo);Q=!0;break b}catch(b


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            10192.168.2.1649748142.250.185.1304436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:46 UTC443OUTGET /pagead/js/car.js HTTP/1.1
                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Accept: application/javascript
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Shared-Storage-Cross-Origin-Worklet-Allowed: ?1
                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                            Content-Length: 3596
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 15:53:07 GMT
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:53:07 GMT
                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                            Age: 1839
                                                                                                                                                                                                                            ETag: 15082643155581105206
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC577INData Raw: 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 66 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 69 66 28 66 21 3d 3d 66 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72
                                                                                                                                                                                                                            Data Ascii: /* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var e=this||self;/* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){retur
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC1390INData Raw: 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 62 3b 7d 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 72 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 67 28 29 3b 74 68 69 73 2e 67 3d 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 70 3d 3d 3d 76 6f 69 64 20 30 26 26 28 70 3d 71 28 29 29 3b 76 61 72 20 62 3d 70 3b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 76 61 72 20 76 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 67 28 29 3b 74 68 69 73 2e 68 3d 61 7d 74 6f
                                                                                                                                                                                                                            Data Ascii: eateScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}to
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC1390INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 2f 5e 64 61 74 61 3a 2f 2e 74 65 73 74 28 64 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 44 61 74 61 20 55 52 4c 73 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 65 78 70 72 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 74 65 6d 70 6c 61 74 65 20 6c 69 74 65 72 61 6c 20 69 6e 70 75 74 2e 22 29 3b 69 66 28 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 64 29 7c 7c 2f 5e 5c 2f 5c 2f 2f 2e 74 65 73 74 28 64 29 29 7b 76 61 72 20 63 3d 64 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 22 29 2b 32 3b 76 61 72 20 75 3d 64 2e 69 6e 64 65 78 4f 66 28 22 2f 22 2c 63 29 3b 69 66 28 75 3c 3d 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 27 74 20 69 6e 74 65 72 70 6f 6c 61 74 65 20 64 61 74 61 20 69 6e 20 61 20 75
                                                                                                                                                                                                                            Data Ascii: .toLowerCase();if(/^data:/.test(d))throw Error("Data URLs cannot have expressions in the template literal input.");if(/^https:\/\//.test(d)||/^\/\//.test(d)){var c=d.indexOf("//")+2;var u=d.indexOf("/",c);if(u<=c)throw Error("Can't interpolate data in a u
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC239INData Raw: 74 69 6f 6e 53 74 61 72 74 29 3a 44 61 74 65 2e 6e 6f 77 28 29 3b 61 3d 61 77 61 69 74 20 61 2e 73 68 61 72 65 64 53 74 6f 72 61 67 65 2e 67 65 74 28 22 70 73 5f 63 63 74 22 29 3b 61 3d 4e 75 6d 62 65 72 28 61 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 30 3b 62 3d 28 62 2d 61 29 2f 38 36 34 45 35 3b 72 65 74 75 72 6e 20 62 3c 30 3f 30 3a 62 3c 31 31 3f 31 3a 62 3c 35 30 3f 32 3a 62 3c 31 30 38 3f 33 3a 62 3c 31 38 33 3f 34 3a 62 3c 32 38 34 3f 35 3a 62 3c 34 32 32 3f 36 3a 37 7d 3b 63 6f 6e 73 74 20 41 3d 67 6c 6f 62 61 6c 54 68 69 73 3b 63 6c 61 73 73 20 42 7b 61 73 79 6e 63 20 72 75 6e 28 29 7b 72 65 74 75 72 6e 20 7a 28 29 7d 7d 41 2e 72 65 67 69 73 74 65 72 28 22 70 73 5f 63 61 75 73 22 2c 42 29 3b 0a
                                                                                                                                                                                                                            Data Ascii: tionStart):Date.now();a=await a.sharedStorage.get("ps_cct");a=Number(a);if(!a)return 0;b=(b-a)/864E5;return b<0?0:b<11?1:b<50?2:b<108?3:b<183?4:b<284?5:b<422?6:7};const A=globalThis;class B{async run(){return z()}}A.register("ps_caus",B);


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            11192.168.2.1649752142.250.186.364436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC813OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:23:47 GMT
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:47 GMT
                                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-g6GE432QnfXYv5v9EOjXfQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC273INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 67 36 47 45 34 33 32 51 6e 66 58 59 76 35 76 39 45 4f 6a 58 66 51 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                            Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="g6GE432QnfXYv5v9EOjXfQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC563INData Raw: 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 27 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 73 6f 75 72 63 65 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72
                                                                                                                                                                                                                            Data Ascii: glesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("r
                                                                                                                                                                                                                            2024-10-10 16:23:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            12192.168.2.164975623.60.203.209443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-10-10 16:23:48 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=174140
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:48 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            13192.168.2.164975823.60.203.209443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-10-10 16:23:49 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                            Cache-Control: public, max-age=174114
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:49 GMT
                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                            2024-10-10 16:23:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            14192.168.2.1649760172.202.163.200443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5snEaahEuZwrFoK&MD=zDeNOFXx HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                            2024-10-10 16:23:50 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                            MS-CorrelationId: 4c43217f-a1ef-43b5-a83d-c6708c40837a
                                                                                                                                                                                                                            MS-RequestId: 1210f531-7f49-4e35-9aab-fd93036ef117
                                                                                                                                                                                                                            MS-CV: BAtJPItBO0OtNhwq.0
                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:50 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                            2024-10-10 16:23:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                            2024-10-10 16:23:50 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            15192.168.2.1649766140.82.121.44436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:53 UTC729OUTGET /JamesNK/Newtonsoft.Json/releases HTTP/1.1
                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Referer: https://www.newtonsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:53 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                            ETag: W/"754a984cc823af90c31939938a9af961"
                                                                                                                                                                                                                            Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC3283INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC815INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 67 68 5f 73 65 73 73 3d 5a 52 25 32 46 59 55 36 6d 67 47 75 57 63 70 41 4b 55 42 54 55 38 63 4e 77 76 48 6b 6c 6a 6f 33 54 51 62 61 53 47 31 4b 57 55 45 7a 38 6d 54 71 58 25 32 42 51 4d 72 25 32 42 6e 32 52 66 50 6f 31 56 41 76 30 56 57 64 25 32 42 51 66 36 65 4b 71 56 35 74 4d 6c 4a 45 6b 72 51 42 25 32 46 64 73 25 32 46 4e 4b 41 76 6d 47 4c 74 50 7a 64 57 53 70 6c 72 34 47 57 34 36 53 59 31 44 69 46 79 51 25 32 42 4d 25 32 46 6c 67 25 32 42 5a 66 4e 67 59 41 32 63 72 54 64 63 31 25 32 46 43 38 25 32 46 77 77 4b 37 59 48 63 47 4f 35 33 5a 53 57 69 58 59 57 4d 6a 33 57 62 52 4a 49 6d 53 37 54 35 47 30 76 6d 77 50 41 39 37 43 39 67 48 37 71 52 70 77 61 44 32 4d 72 76 30 34 4c 69 70 58 6b 54 65 30 51 68 53 31 64 48 45
                                                                                                                                                                                                                            Data Ascii: Set-Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHE
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1370INData Raw: 38 30 30 30 0d 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 6c 61 6e 67 3d 22 65 6e 22 0a 20 20 0a 20 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 0a 20 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 20 64 61 74 61 2d 61 31 31 79 2d 6c 69 6e 6b 2d 75 6e 64 65 72 6c 69 6e 65 73 3d 22 74 72 75 65 22 0a 20 20 0a 20 20 3e 0a 0a 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73
                                                                                                                                                                                                                            Data Ascii: 8000<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system" data-a11y-link-underlines="true" > <head> <meta charset="utf-8"> <link rel="dns
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1370INData Raw: 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 61 72 6b 5f 63 6f 6c 6f 72 62 6c 69 6e 64 2d 35 36 66 66 66 34 37 61 63 61 64 63 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 5f 63 6f 6c 6f 72 62 6c 69 6e 64 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74
                                                                                                                                                                                                                            Data Ascii: ia="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-56fff47acadc.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/asset
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1370INData Raw: 74 73 2f 67 69 74 68 75 62 2d 64 31 65 33 62 36 33 38 36 34 66 37 2e 63 73 73 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 65 70 6f 73 69 74 6f 72 79 2d 30 66 37 63 66 38 39 65 33 32 35 61 2e 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62
                                                                                                                                                                                                                            Data Ascii: ts/github-d1e3b63864f7.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/repository-0f7cf89e325a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.github
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1370INData Raw: 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 2d 62 37 33 66 64 66 66 37 37 61 34 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c
                                                                                                                                                                                                                            Data Ascii: src="https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modul
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1370INData Raw: 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 36 64 33 39 36 37 61 63 64 35 31 63 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                            Data Ascii: " type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https:/
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1370INData Raw: 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 2d 31 66 36 35 31 61 2d 30 63 66 66 31 38 36 36 34 37 34 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72
                                                                                                                                                                                                                            Data Ascii: ="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js"></script><script crossorigin="anonymous" defer="defer
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1370INData Raw: 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69 74 2d 68 74 6d 6c 5f 6a 73 2d 63 65 37 32 32 35 61 33 30 34 63 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f
                                                                                                                                                                                                                            Data Ascii: //github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_hydro
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1370INData Raw: 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 6f 6c 6f 72 2d 63 6f 6e 76 65 72 74 5f 69 6e 64 65 78 5f 6a 73 2d 30 65 30 37 63 63 31 38 33 65 65 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d
                                                                                                                                                                                                                            Data Ascii: ript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_m


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            16192.168.2.1649772185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC617OUTGET /assets/light-3e154969b9f9.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 50100
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Tue, 27 Aug 2024 20:36:01 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC6D7DD54695E"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2633519
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:54 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200095-IAD, cache-nyc-kteb1890062-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 348, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 5db122126d93c38acfd38d28156c6ff8126a0503
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 6c 69 67 68 74 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 5d 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 6c 69 67 68 74 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 5d 20 3a 3a 62 61 63 6b 64 72 6f 70 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 5d 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 5d 20 3a 3a 62 61 63 6b 64 72 6f 70 20 7b 0a 20 20 2d 2d 74 6f 70 69 63 54 61 67 2d 62 6f 72 64 65 72 43 6f 6c
                                                                                                                                                                                                                            Data Ascii: [data-color-mode="light"][data-light-theme="light"],[data-color-mode="light"][data-light-theme="light"] ::backdrop,[data-color-mode="auto"][data-light-theme="light"],[data-color-mode="auto"][data-light-theme="light"] ::backdrop { --topicTag-borderCol
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6c 6f 72 2d 63 6f 6d 6d 65 6e 74 3a 20 23 31 66 32 33 32 38 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 63 6f 6e 73 74 61 6e 74 3a 20 23 30 35 35 30 61 65 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 65 6e 74 69 74 79 3a 20 23 38 32 35 30 64 66 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 63 66 32 32 32 65 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 73 74 6f 72 61 67 65 3a 20 23 63 66 32 32 32 65 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a 20 23 30 61
                                                                                                                                                                                                                            Data Ascii: lor-comment: #1f2328; --codeMirror-syntax-fgColor-constant: #0550ae; --codeMirror-syntax-fgColor-entity: #8250df; --codeMirror-syntax-fgColor-keyword: #cf222e; --codeMirror-syntax-fgColor-storage: #cf222e; --codeMirror-syntax-fgColor-string: #0a
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 66 66 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 36 65 64 62 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 66 67 43 6f 6c 6f 72 3a 20 23 30 30 35 66 63 63 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 61 64 65 31 66 66 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 36 65 64 62 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 67 72 65 65 6e 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 63 61 66 37 63 61 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 67 72 65 65 6e 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23
                                                                                                                                                                                                                            Data Ascii: ff; --display-blue-bgColor-emphasis: #006edb; --display-blue-fgColor: #005fcc; --display-blue-borderColor-muted: #ade1ff; --display-blue-borderColor-emphasis: #006edb; --display-green-bgColor-muted: #caf7ca; --display-green-bgColor-emphasis: #
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 32 65 31 32 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 63 6f 72 61 6c 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 66 65 63 65 62 65 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 63 6f 72 61 6c 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 64 34 33 35 31 31 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 66 66 65 63 39 65 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 39 34 36 61 30 30 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 66 67 43 6f 6c 6f 72 3a 20 23 38 30 35 39 30 30 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 6f 72 64 65 72 43 6f 6c
                                                                                                                                                                                                                            Data Ascii: 2e12; --display-coral-borderColor-muted: #fecebe; --display-coral-borderColor-emphasis: #d43511; --display-yellow-bgColor-muted: #ffec9e; --display-yellow-bgColor-emphasis: #946a00; --display-yellow-fgColor: #805900; --display-yellow-borderCol
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6c 69 76 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 34 37 36 32 64 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 65 33 66 32 62 35 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 35 32 37 61 32 39 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 66 67 43 6f 6c 6f 72 3a 20 23 34 37 36 63 32 38 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 63 37 65 35 38 30 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 35 32 37 61 32 39 3b 0a 20 20 2d 2d 64 69
                                                                                                                                                                                                                            Data Ascii: live-borderColor-emphasis: #64762d; --display-lime-bgColor-muted: #e3f2b5; --display-lime-bgColor-emphasis: #527a29; --display-lime-fgColor: #476c28; --display-lime-borderColor-muted: #c7e580; --display-lime-borderColor-emphasis: #527a29; --di
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 31 66 32 33 32 38 32 36 3b 0a 20 20 2d 2d 61 76 61 74 61 72 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 30 70 78 20 32 70 78 20 23 66 66 66 66 66 66 63 63 3b 0a 20 20 2d 2d 61 76 61 74 61 72 53 74 61 63 6b 2d 66 61 64 65 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 3a 20 23 63 38 64 31 64 61 3b 0a 20 20 2d 2d 61 76 61 74 61 72 53 74 61 63 6b 2d 66 61 64 65 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 64 61 65 30 65 37 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 66 36 66 38 66 61 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 65 66 66 32 66 35 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 65 36 65 61 65 66 3b
                                                                                                                                                                                                                            Data Ascii: 1f232826; --avatar-shadow: 0px 0px 0px 2px #ffffffcc; --avatarStack-fade-bgColor-default: #c8d1da; --avatarStack-fade-bgColor-muted: #dae0e7; --control-bgColor-rest: #f6f8fa; --control-bgColor-hover: #eff2f5; --control-bgColor-active: #e6eaef;
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 39 36 39 64 61 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 30 38 36 30 63 61 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 30 37 35 37 62 61 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 38 31 38 62 39 38 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 66 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 66 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23
                                                                                                                                                                                                                            Data Ascii: ntrol-checked-bgColor-rest: #0969da; --control-checked-bgColor-hover: #0860ca; --control-checked-bgColor-active: #0757ba; --control-checked-bgColor-disabled: #818b98; --control-checked-fgColor-rest: #ffffff; --control-checked-fgColor-disabled: #
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 65 64 3a 20 23 65 36 65 61 65 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 65 66 66 32 66 35 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 64 31 64 39 65 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 64 31 64 39 65 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 64 31 64 39 65 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 38 31 38 62 39 38 31 61 3b 0a 20 20 2d
                                                                                                                                                                                                                            Data Ascii: ed: #e6eaef; --button-default-bgColor-disabled: #eff2f5; --button-default-borderColor-rest: #d1d9e0; --button-default-borderColor-hover: #d1d9e0; --button-default-borderColor-active: #d1d9e0; --button-default-borderColor-disabled: #818b981a; -
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 66 66 66 66 66 66 30 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 66 66 66 66 66 66 30 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 38 31 38 62 39 38 31 61 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 39 36 39 64 61 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f 6c 6f 72 2d 61 63 74 69 76 65
                                                                                                                                                                                                                            Data Ascii: le-borderColor-rest: #ffffff00; --button-invisible-borderColor-hover: #ffffff00; --button-invisible-borderColor-disabled: #818b981a; --button-outline-fgColor-rest: #0969da; --button-outline-fgColor-hover: #ffffff; --button-outline-fgColor-active
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 62 75 74 74 6f 6e 2d 73 74 61 72 2d 69 63 6f 6e 43 6f 6c 6f 72 3a 20 23 65 61 63 35 34 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 64 65 66 61 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 38 31 38 62 39 38 31 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 69 6e 76 69 73 69 62 6c 65 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 38 31 38 62 39 38 31 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 70 72 69 6d 61 72 79 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 30 32 64 31 31 33 33 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 6f 75 74 6c 69 6e 65 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 39 36 39 64 61 31 61 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72
                                                                                                                                                                                                                            Data Ascii: button-star-iconColor: #eac54f; --buttonCounter-default-bgColor-rest: #818b981f; --buttonCounter-invisible-bgColor-rest: #818b981f; --buttonCounter-primary-bgColor-rest: #002d1133; --buttonCounter-outline-bgColor-rest: #0969da1a; --buttonCounter


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            17192.168.2.1649773185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC616OUTGET /assets/dark-9c5b7a476542.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 50114
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Tue, 27 Aug 2024 20:35:59 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC6D7DBFA7D4F"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1324517
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:54 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000157-IAD, cache-nyc-kteb1890082-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1119, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: b1ef8630c7607650026c19d0bb7984eaff69b498
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 64 61 72 6b 22 5d 5b 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 5d 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 64 61 72 6b 22 5d 5b 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 5d 20 3a 3a 62 61 63 6b 64 72 6f 70 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 5d 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 5d 20 3a 3a 62 61 63 6b 64 72 6f 70 20 7b 0a 20 20 2d 2d 74 6f 70 69 63 54 61 67 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 20 23 30 30 30
                                                                                                                                                                                                                            Data Ascii: [data-color-mode="dark"][data-dark-theme="dark"],[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,[data-color-mode="auto"][data-light-theme="dark"],[data-color-mode="auto"][data-light-theme="dark"] ::backdrop { --topicTag-borderColor: #000
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 66 67 43 6f 6c 6f 72 2d 63 6f 6d 6d 65 6e 74 3a 20 23 36 35 36 63 37 36 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 63 6f 6e 73 74 61 6e 74 3a 20 23 37 39 63 30 66 66 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 65 6e 74 69 74 79 3a 20 23 64 32 61 38 66 66 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 66 66 37 62 37 32 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 73 74 6f 72 61 67 65 3a 20 23 66 66 37 62 37 32 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a
                                                                                                                                                                                                                            Data Ascii: fgColor-comment: #656c76; --codeMirror-syntax-fgColor-constant: #79c0ff; --codeMirror-syntax-fgColor-entity: #d2a8ff; --codeMirror-syntax-fgColor-keyword: #ff7b72; --codeMirror-syntax-fgColor-storage: #ff7b72; --codeMirror-syntax-fgColor-string:
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 20 23 30 30 31 61 34 37 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 35 62 64 31 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 66 67 43 6f 6c 6f 72 3a 20 23 34 64 61 30 66 66 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 30 30 32 37 36 36 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 35 37 36 66 66 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 67 72 65 65 6e 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 31 32 32 31 31 37 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 67 72 65 65 6e 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61
                                                                                                                                                                                                                            Data Ascii: #001a47; --display-blue-bgColor-emphasis: #005bd1; --display-blue-fgColor: #4da0ff; --display-blue-borderColor-muted: #002766; --display-blue-borderColor-emphasis: #0576ff; --display-green-bgColor-muted: #122117; --display-green-bgColor-empha
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 72 3a 20 23 66 32 37 64 38 33 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 63 6f 72 61 6c 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 35 38 30 39 31 61 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 63 6f 72 61 6c 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 65 62 33 33 34 32 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 32 65 31 61 30 30 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 39 35 39 30 36 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 66 67 43 6f 6c 6f 72 3a 20 23 64 33 39 31 30 64 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 6f 72
                                                                                                                                                                                                                            Data Ascii: r: #f27d83; --display-coral-borderColor-muted: #58091a; --display-coral-borderColor-emphasis: #eb3342; --display-yellow-bgColor-muted: #2e1a00; --display-yellow-bgColor-emphasis: #895906; --display-yellow-fgColor: #d3910d; --display-yellow-bor
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 70 6c 61 79 2d 6f 6c 69 76 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 37 61 38 33 32 31 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 31 34 31 66 30 66 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 39 36 63 32 38 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 66 67 43 6f 6c 6f 72 3a 20 23 37 64 61 65 33 37 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 31 66 33 31 31 36 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 35 66 38 39 32 66 3b 0a
                                                                                                                                                                                                                            Data Ascii: play-olive-borderColor-emphasis: #7a8321; --display-lime-bgColor-muted: #141f0f; --display-lime-bgColor-emphasis: #496c28; --display-lime-fgColor: #7dae37; --display-lime-borderColor-muted: #1f3116; --display-lime-borderColor-emphasis: #5f892f;
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 43 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 32 36 3b 0a 20 20 2d 2d 61 76 61 74 61 72 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 30 70 78 20 32 70 78 20 23 30 64 31 31 31 37 3b 0a 20 20 2d 2d 61 76 61 74 61 72 53 74 61 63 6b 2d 66 61 64 65 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 3a 20 23 33 64 34 34 34 64 3b 0a 20 20 2d 2d 61 76 61 74 61 72 53 74 61 63 6b 2d 66 61 64 65 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 32 61 33 31 33 63 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 32 31 32 38 33 30 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 32 36 32 63 33 36 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 32
                                                                                                                                                                                                                            Data Ascii: Color: #ffffff26; --avatar-shadow: 0px 0px 0px 2px #0d1117; --avatarStack-fade-bgColor-default: #3d444d; --avatarStack-fade-bgColor-muted: #2a313c; --control-bgColor-rest: #212830; --control-bgColor-hover: #262c36; --control-bgColor-active: #2
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 36 36 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 31 66 36 66 65 62 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 32 61 37 61 65 66 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 33 36 38 35 66 33 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 36 35 36 63 37 36 39 39 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 66 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 66 67 43 6f 6c 6f 72
                                                                                                                                                                                                                            Data Ascii: 66; --control-checked-bgColor-rest: #1f6feb; --control-checked-bgColor-hover: #2a7aef; --control-checked-bgColor-active: #3685f3; --control-checked-bgColor-disabled: #656c7699; --control-checked-fgColor-rest: #ffffff; --control-checked-fgColor
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 73 65 6c 65 63 74 65 64 3a 20 23 32 61 33 31 33 63 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 32 31 32 38 33 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 33 64 34 34 34 64 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 33 64 34 34 34 64 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 33 64 34 34 34 64 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 69 73 61 62 6c
                                                                                                                                                                                                                            Data Ascii: ult-bgColor-selected: #2a313c; --button-default-bgColor-disabled: #212830; --button-default-borderColor-rest: #3d444d; --button-default-borderColor-hover: #3d444d; --button-default-borderColor-active: #3d444d; --button-default-borderColor-disabl
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6f 6e 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 30 30 30 30 30 30 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 30 30 30 30 30 30 30 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 36 35 36 63 37 36 31 61 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 33 38 38 62 66 64 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 35 38 61 36 66 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f
                                                                                                                                                                                                                            Data Ascii: on-invisible-borderColor-rest: #00000000; --button-invisible-borderColor-hover: #00000000; --button-invisible-borderColor-disabled: #656c761a; --button-outline-fgColor-rest: #388bfd; --button-outline-fgColor-hover: #58a6ff; --button-outline-fgCo
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 74 61 72 2d 69 63 6f 6e 43 6f 6c 6f 72 3a 20 23 65 33 62 33 34 31 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 64 65 66 61 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 32 66 33 37 34 32 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 69 6e 76 69 73 69 62 6c 65 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 36 35 36 63 37 36 33 33 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 70 72 69 6d 61 72 79 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 34 32 36 30 66 33 33 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 6f 75 74 6c 69 6e 65 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 35 31 64 34 64 33 33 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 6f 75 74 6c 69 6e 65 2d 62
                                                                                                                                                                                                                            Data Ascii: tar-iconColor: #e3b341; --buttonCounter-default-bgColor-rest: #2f3742; --buttonCounter-invisible-bgColor-rest: #656c7633; --buttonCounter-primary-bgColor-rest: #04260f33; --buttonCounter-outline-bgColor-rest: #051d4d33; --buttonCounter-outline-b


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            18192.168.2.1649770185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC629OUTGET /assets/primer-primitives-4cf0d59ab51a.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 8523
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Tue, 03 Sep 2024 18:51:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DCCC497906BD46"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1924890
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:54 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000060-IAD, cache-nyc-kteb1890067-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 24, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 66fb85e6b65072a168a5192a8d4f696b36b766ec
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 2f 2a 20 43 53 53 20 4c 61 79 65 72 20 64 65 66 69 6e 69 74 69 6f 6e 73 20 2a 2f 0a 40 6c 61 79 65 72 20 70 72 69 6d 65 72 2d 63 73 73 2d 62 61 73 65 2c 20 70 72 69 6d 65 72 2d 72 65 61 63 74 2c 20 72 65 63 69 70 65 73 3b 0a 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 32 3a 20 30 2e 31 32 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 36 3a 20 30 2e 33 37 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 38 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 32 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 3a 20 31 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 32
                                                                                                                                                                                                                            Data Ascii: /* CSS Layer definitions */@layer primer-css-base, primer-react, recipes;:root { --base-size-2: 0.125rem; --base-size-4: 0.25rem; --base-size-6: 0.375rem; --base-size-8: 0.5rem; --base-size-12: 0.75rem; --base-size-16: 1rem; --base-size-2
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6e 74 2d 6c 61 72 67 65 3a 20 36 33 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 61 72 67 65 3a 20 38 30 72 65 6d 3b 0a 20 20 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 78 6c 61 72 67 65 3a 20 38 37 2e 35 72 65 6d 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 70 6f 69 6e 74 65 72 3a 20 63 6f 61 72 73 65 29 20 7b 0a 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 6d 69 6e 54 61 72 67 65 74 2d 61 75 74 6f 3a 20 32 2e 37 35 72 65 6d 3b 0a 20 20 20 20 2d 2d 63 6f 6e 74 72 6f 6c 53 74 61 63 6b 2d 73 6d 61 6c 6c 2d 67 61 70 2d 61 75 74 6f 3a 20 31 72 65 6d 3b 0a 20 20 20 20 2d 2d 63 6f 6e 74 72 6f 6c 53 74 61 63 6b 2d 6d 65 64 69 75 6d 2d 67 61 70 2d 61 75 74 6f 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 7d 0a 7d 0a 0a
                                                                                                                                                                                                                            Data Ascii: nt-large: 63.25rem; --breakpoint-xlarge: 80rem; --breakpoint-xxlarge: 87.5rem;}@media (pointer: coarse) { :root { --control-minTarget-auto: 2.75rem; --controlStack-small-gap-auto: 1rem; --controlStack-medium-gap-auto: 0.75rem; }}
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 20 32 2e 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 72 67 65 2d 6c 69 6e 65 42 6f 78 48 65 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 72 67 65 2d 70 61 64 64 69 6e 67 42 6c 6f 63 6b 3a 20 30 2e 36 32 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 72 67 65 2d 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 2d 6e 6f 72 6d 61 6c 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 72 67 65 2d 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 2d 73 70 61 63 69 6f 75 73 3a 20 31 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 72 67 65 2d 67 61 70 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 78 6c 61 72 67 65 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 0a 20 20 2d
                                                                                                                                                                                                                            Data Ascii: 2.5rem; --control-large-lineBoxHeight: 1.25rem; --control-large-paddingBlock: 0.625rem; --control-large-paddingInline-normal: 0.75rem; --control-large-paddingInline-spacious: 1rem; --control-large-gap: 0.5rem; --control-xlarge-size: 3rem; -
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 68 65 69 67 68 74 2d 78 6c 61 72 67 65 3a 20 33 37 2e 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 70 61 64 64 69 6e 67 2d 6e 6f 72 6d 61 6c 3a 20 31 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 70 61 64 64 69 6e 67 2d 63 6f 6e 64 65 6e 73 65 64 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 70 61 64 64 69 6e 67 42 6c 6f 63 6b 2d 63 6f 6e 64 65 6e 73 65 64 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 70 61 64 64 69 6e 67 42 6c 6f 63 6b 2d 6e 6f 72 6d 61 6c 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 62 6f 72 64 65 72 52 61 64 69 75 73 3a 20 30 2e 33 37 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 6f 66 66 73 65 74 3a 20 30
                                                                                                                                                                                                                            Data Ascii: ; --overlay-height-xlarge: 37.5rem; --overlay-padding-normal: 1rem; --overlay-padding-condensed: 0.5rem; --overlay-paddingBlock-condensed: 0.25rem; --overlay-paddingBlock-normal: 0.75rem; --overlay-borderRadius: 0.375rem; --overlay-offset: 0
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 69 7a 65 2d 6d 65 64 69 75 6d 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 74 65 78 74 2d 74 69 74 6c 65 2d 73 69 7a 65 2d 6c 61 72 67 65 3a 20 32 72 65 6d 3b 0a 20 20 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 6c 69 6e 65 48 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 0a 20 20 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 6c 69 6e 65 42 6f 78 48 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 2d 2d 66 6f 6e 74 53 74 61 63 6b 2d 6d 6f 6e 6f 73 70 61 63 65 3a 20 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 2c 20 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 20 53 46 20 4d 6f 6e 6f 2c 20 4d 65 6e 6c 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 20 6d
                                                                                                                                                                                                                            Data Ascii: ize-medium: 1.25rem; --text-title-size-large: 2rem; --text-display-lineHeight: 1.4; --text-display-size: 2.5rem; --text-display-lineBoxHeight: 1.4; --fontStack-monospace: ui-monospace, SFMono-Regular, SF Mono, Menlo, Consolas, Liberation Mono, m
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 63 65 29 3b 0a 20 20 2d 2d 74 65 78 74 2d 63 6f 64 65 42 6c 6f 63 6b 2d 73 68 6f 72 74 68 61 6e 64 3a 20 76 61 72 28 2d 2d 74 65 78 74 2d 63 6f 64 65 42 6c 6f 63 6b 2d 77 65 69 67 68 74 29 20 76 61 72 28 2d 2d 74 65 78 74 2d 63 6f 64 65 42 6c 6f 63 6b 2d 73 69 7a 65 29 20 2f 20 76 61 72 28 2d 2d 74 65 78 74 2d 63 6f 64 65 42 6c 6f 63 6b 2d 6c 69 6e 65 48 65 69 67 68 74 29 20 76 61 72 28 2d 2d 66 6f 6e 74 53 74 61 63 6b 2d 6d 6f 6e 6f 73 70 61 63 65 29 3b 0a 20 20 2d 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 2d 73 68 6f 72 74 68 61 6e 64 3a 20 76 61 72 28 2d 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 2d 77 65 69 67 68 74 29 20 76 61 72 28 2d 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 2d 73 69 7a 65 29 20 2f 20 76 61 72 28 2d 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 2d
                                                                                                                                                                                                                            Data Ascii: ce); --text-codeBlock-shorthand: var(--text-codeBlock-weight) var(--text-codeBlock-size) / var(--text-codeBlock-lineHeight) var(--fontStack-monospace); --text-caption-shorthand: var(--text-caption-weight) var(--text-caption-size) / var(--text-caption-
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC255INData Raw: 3b 0a 20 20 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 73 68 6f 72 74 68 61 6e 64 3a 20 76 61 72 28 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 77 65 69 67 68 74 29 20 76 61 72 28 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 73 69 7a 65 29 20 2f 20 76 61 72 28 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 6c 69 6e 65 48 65 69 67 68 74 29 20 76 61 72 28 2d 2d 66 6f 6e 74 53 74 61 63 6b 2d 73 61 6e 73 53 65 72 69 66 44 69 73 70 6c 61 79 29 3b 0a 7d 0a 0a 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 6e 64 65 78 2e 73 63 73 73 2e 6d 61 70 20 2a 2f 0a 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 70 72 69 6d 65 72 2d 70 72 69 6d 69 74 69 76 65 73 2d 65 64 61 33 61 37 39 39 33 38 38 66 2e 63 73 73 2e 6d 61 70 2a 2f
                                                                                                                                                                                                                            Data Ascii: ; --text-display-shorthand: var(--text-display-weight) var(--text-display-size) / var(--text-display-lineHeight) var(--fontStack-sansSerifDisplay);}/*# sourceMappingURL=index.scss.map *//*# sourceMappingURL=primer-primitives-eda3a799388f.css.map*/


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            19192.168.2.1649769185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC618OUTGET /assets/primer-fefb1a332c28.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 340610
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 17:30:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDCBE9F00AF9E"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1355214
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:54 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000111-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 24, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 88c25fee7dea8d7a54d8522d8a8b068ecf3ffa80
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 3a 72 6f 6f 74 7b 2d 2d 68 30 30 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 32 2e 35 72 65 6d 3b 2d 2d 68 30 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 32 72 65 6d 3b 2d 2d 68 31 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 31 2e 36 32 35 72 65 6d 3b 2d 2d 68 32 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 31 2e 33 37 35 72 65 6d 3b 2d 2d 68 33 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 31 2e 31 32 35 72 65 6d 3b 2d 2d 68 30 30 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 2d 2d 68 30 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 2d 2d 68 31 2d 73 69 7a 65 3a 20 32 72 65 6d 3b 2d 2d 68 32 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 2d 2d 68 33 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 2d 2d 68 34 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 2d 2d 68 35 2d 73 69 7a 65 3a 20 30 2e 38 37
                                                                                                                                                                                                                            Data Ascii: :root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.87
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f
                                                                                                                                                                                                                            Data Ascii: tml{font-size:16px;font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}audio,canvas,progress,video
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6e 63 65 3a 62 75 74 74 6f 6e 7d 66 69 65 6c 64 73 65 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 73 69 6c 76 65 72 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                            Data Ascii: nce:button}fieldset{border:1px solid silver;margin:0 2px;padding:.35em .625em .75em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}textarea{overflow:auto}[type=checkbox],[type=radio]{box-sizing:border-
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6e 3a 31 35 70 78 20 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 6d 75 74 65 64 29 29 7d 68 72 3a 3a 62 65 66 6f 72 65 2c 2e 72 75 6c 65 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 72 3a 3a 61 66 74 65 72 2c 2e 72 75 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                            Data Ascii: n:15px 0;overflow:hidden;background:transparent;border:0;border-bottom:1px solid var(--borderColor-muted, var(--color-border-muted))}hr::before,.rule::before{display:table;content:""}hr::after,.rule::after{display:table;clear:both;content:""}table{border-
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 75 74 6c 69 6e 65 43 6f 6c 6f 72 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 66 67 29 29 7d 40 6d 65 64 69 61 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 20 61 63 74 69 76 65 29 7b 2a 3a 66 6f 63 75 73 2c 2a 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 73 6f 6c 69 64 20 31 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2c 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 3a 66 6f 63 75 73 2c 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2c 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2d 76 69 73 69
                                                                                                                                                                                                                            Data Ascii: utlineColor, var(--color-accent-fg))}@media(forced-colors: active){*:focus,*:focus-visible{outline:solid 1px transparent}input:not([type=radio],[type=checkbox]):focus,input:not([type=radio],[type=checkbox]):focus-visible,textarea:focus,textarea:focus-visi
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 68 36 2d 73 69 7a 65 2c 20 31 32 70 78 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 74 65 78 74 2d 77 65 69 67 68 74 2d 73 65 6d 69 62 6f 6c 64 2c 20 36 30 30 29 7d 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 7d 75 6c 2c 6f 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 6f 6c 20 6f 6c 2c 75 6c 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6c 6f 77 65 72 2d 72 6f 6d 61 6e 7d 75 6c 20 75 6c 20 6f 6c 2c
                                                                                                                                                                                                                            Data Ascii: {font-size:var(--h6-size, 12px);font-weight:var(--base-text-weight-semibold, 600)}p{margin-top:0;margin-bottom:10px}small{font-size:90%}blockquote{margin:0}ul,ol{padding-left:0;margin-top:0;margin-bottom:0}ol ol,ul ol{list-style-type:lower-roman}ul ul ol,
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 62 74 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 74 65 78 74 2d 77 65 69 67 68 74 2d 6d 65 64 69 75 6d 2c 20 35 30 30 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 75 72 73
                                                                                                                                                                                                                            Data Ascii: Color-muted, var(--color-fg-muted));text-align:center}.btn{position:relative;display:inline-block;padding:5px var(--base-size-16);font-size:14px;font-weight:var(--base-text-weight-medium, 500);line-height:20px;white-space:nowrap;vertical-align:middle;curs
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 78 2d 73 68 61 64 6f 77 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7d 2e 62 74 6e 3a 68 6f 76 65 72 2c 2e 62 74 6e 2e 68 6f 76 65 72 2c 5b 6f 70 65 6e 5d 3e 2e 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 29 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 29 29 3b 74
                                                                                                                                                                                                                            Data Ascii: property:color,background-color,box-shadow,border-color}.btn:hover,.btn.hover,[open]>.btn{background-color:var(--button-default-bgColor-hover, var(--color-btn-hover-bg));border-color:var(--button-default-borderColor-hover, var(--color-btn-hover-border));t
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6f 6c 6f 72 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 73 68 61 64 6f 77 29 29 2c 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 68 69 67 68 6c 69 67 68 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 69 6e 73 65 74 2d 73 68 61 64 6f 77 29 29 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 68 6f 76 65 72 2c 5b 6f 70 65 6e 5d 3e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 68 6f 76 65 72 2d 62 67 29 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62
                                                                                                                                                                                                                            Data Ascii: olor-btn-primary-shadow)),var(--shadow-highlight, var(--color-btn-primary-inset-shadow))}.btn-primary:hover,.btn-primary.hover,[open]>.btn-primary{background-color:var(--button-primary-bgColor-hover, var(--color-btn-primary-hover-bg));border-color:var(--b
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 72 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 64 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 29 29 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 20 2e 6f 63 74 69 63 6f 6e 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 20 2e 6f 63 74 69 63 6f 6e 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 20 2e 6f 63 74 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 66 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 64 69 73 61 62 6c 65 64 2d 74 65 78 74 29 29 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 20 2e 43 6f 75 6e 74 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69
                                                                                                                                                                                                                            Data Ascii: r-btn-primary-disabled-border))}.btn-primary:disabled .octicon,.btn-primary.disabled .octicon,.btn-primary[aria-disabled=true] .octicon{color:var(--button-primary-fgColor-disabled, var(--color-btn-primary-disabled-text))}.btn-primary .Counter{color:inheri


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            20192.168.2.1649771185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC618OUTGET /assets/global-ca9876f04908.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 284076
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 17:37:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE6F6BD4838C0"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 173578
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:54 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000077-IAD, cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 38, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: fcfa9d5fe4080529b0da05774ec8fb97088a5ea3
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 2e 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 69 6e 76 65 72 73 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6f 6e 45 6d 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6f 6e 2d 65 6d 70 68 61 73 69 73 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 67 72 61 79 2d 32 2c 2e 62 67 2d 67 72 61 79 2d 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 6d 75 74 65 64 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6c 6f 72 2d 74 65 78 74 2d 77 68 69 74 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 77 68 69 74 65 2c 20 76 61
                                                                                                                                                                                                                            Data Ascii: .color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, va
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 65 6e 74 69 74 79 2d 74 61 67 29 7d 2e 70 6c 2d 6b 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 6b 65 79 77 6f 72 64 29 7d 2e 70 6c 2d 73 2c 2e 70 6c 2d 70 64 73 2c 2e 70 6c 2d 73 20 2e 70 6c 2d 70 73 65 20 2e 70 6c 2d 73 31 2c 2e 70 6c 2d 73 72 2c 2e 70 6c 2d 73 72 20 2e 70 6c 2d 63 63 65 2c 2e 70 6c 2d 73 72 20 2e 70 6c 2d 73 72 65 2c 2e 70 6c 2d 73 72 20 2e 70 6c 2d 73 72 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 73 74 72 69 6e 67 29 7d 2e 70 6c 2d 76 2c 2e 70 6c 2d 73 6d 77 7b 63 6f 6c 6f 72 3a 76
                                                                                                                                                                                                                            Data Ascii: lor:var(--color-prettylights-syntax-entity-tag)}.pl-k{color:var(--color-prettylights-syntax-keyword)}.pl-s,.pl-pds,.pl-s .pl-pse .pl-s1,.pl-sr,.pl-sr .pl-cce,.pl-sr .pl-sre,.pl-sr .pl-sra{color:var(--color-prettylights-syntax-string)}.pl-v,.pl-smw{color:v
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1357INData Raw: 74 61 78 2d 6d 61 72 6b 75 70 2d 63 68 61 6e 67 65 64 2d 74 65 78 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 6d 61 72 6b 75 70 2d 63 68 61 6e 67 65 64 2d 62 67 29 7d 2e 70 6c 2d 6d 69 32 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 6d 61 72 6b 75 70 2d 69 67 6e 6f 72 65 64 2d 74 65 78 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 6d 61 72 6b 75 70 2d 69 67 6e 6f 72 65 64 2d 62 67 29 7d 2e 70 6c 2d 6d 64 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f
                                                                                                                                                                                                                            Data Ascii: tax-markup-changed-text);background-color:var(--color-prettylights-syntax-markup-changed-bg)}.pl-mi2{color:var(--color-prettylights-syntax-markup-ignored-text);background-color:var(--color-prettylights-syntax-markup-ignored-bg)}.pl-mdr{font-weight:bold;co
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 73 6f 72 73 7b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 63 6d 2d 66 61 74 2d 63 75 72 73 6f 72 2d 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 30 2c 20 32 35 35 2c 20 32 30 2c 20 30 2e 35 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 62 6c 69 6e 6b 20 31 2e 30 36 73 20 73 74 65 70 73 28 31 29 20 69 6e 66 69 6e 69 74 65 7d 2e 63 6d 2d 61 6e 69 6d 61 74 65 2d 66 61 74 2d 63 75 72 73 6f 72 7b 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 62 6c 69 6e 6b 20 31 2e 30 36 73 20 73 74 65 70 73 28 31 29 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 65 37 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6c 69 6e 6b 7b 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                                                                                                                            Data Ascii: sors{z-index:1}.cm-fat-cursor-mark{background-color:rgba(20, 255, 20, 0.5);animation:blink 1.06s steps(1) infinite}.cm-animate-fat-cursor{width:auto;border:0;animation:blink 1.06s steps(1) infinite;background-color:#7e7}@keyframes blink{50%{background-col
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 63 7d 2e 63 6d 2d 73 2d 64 65 66 61 75 6c 74 20 2e 63 6d 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 72 65 64 7d 2e 63 6d 2d 69 6e 76 61 6c 69 64 63 68 61 72 7b 63 6f 6c 6f 72 3a 72 65 64 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 63 6f 6d 70 6f 73 69 6e 67 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 7d 64 69 76 2e 43 6f 64 65 4d 69 72 72 6f 72 20 73 70 61 6e 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 61 74 63 68 69 6e 67 62 72 61 63 6b 65 74 7b 63 6f 6c 6f 72 3a 23 30 62 30 7d 64 69 76 2e 43 6f 64 65 4d 69 72 72 6f 72 20 73 70 61 6e 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6e 6f 6e 6d 61 74 63 68 69 6e 67 62 72 61 63 6b 65 74 7b 63 6f 6c 6f 72 3a 23 61 32 32 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 61 74
                                                                                                                                                                                                                            Data Ascii: ink{color:#00c}.cm-s-default .cm-error{color:red}.cm-invalidchar{color:red}.CodeMirror-composing{border-bottom:2px solid}div.CodeMirror span.CodeMirror-matchingbracket{color:#0b0}div.CodeMirror span.CodeMirror-nonmatchingbracket{color:#a22}.CodeMirror-mat
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 30 3b 7a 2d 69 6e 64 65 78 3a 34 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 67 75 74 74 65 72 2d 65 6c 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 7a 2d 69 6e 64 65 78 3a 34 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 67 75 74 74 65 72 2d 77 72 61 70 70 65 72 20 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 67 75 74 74 65 72 2d 77 72 61 70 70 65 72 20 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6c 69 6e 65 73 7b 63 75 72 73 6f 72 3a 74 65 78 74 3b 6d 69 6e 2d 68 65
                                                                                                                                                                                                                            Data Ascii: 0;z-index:4}.CodeMirror-gutter-elt{position:absolute;cursor:default;z-index:4}.CodeMirror-gutter-wrapper ::selection{background-color:transparent}.CodeMirror-gutter-wrapper ::-moz-selection{background-color:transparent}.CodeMirror-lines{cursor:text;min-he
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 66 6f 63 75 73 65 64 20 64 69 76 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 63 75 72 73 6f 72 73 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 39 64 39 64 39 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 66 6f 63 75 73 65 64 20 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 37 64 34 66 30 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 63 72 6f 73 73 68 61 69 72 7b 63 75 72 73 6f 72 3a 63 72 6f 73 73 68 61 69 72 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6c 69 6e 65 3a 3a 73 65 6c 65 63 74 69 6f 6e 2c 2e 43 6f 64 65 4d
                                                                                                                                                                                                                            Data Ascii: {visibility:visible}.CodeMirror-focused div.CodeMirror-cursors{visibility:visible}.CodeMirror-selected{background:#d9d9d9}.CodeMirror-focused .CodeMirror-selected{background:#d7d4f0}.CodeMirror-crosshair{cursor:crosshair}.CodeMirror-line::selection,.CodeM
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 77 69 64 74 68 3a 36 25 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 65 72 67 65 2d 33 70 61 6e 65 20 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 65 72 67 65 2d 70 61 6e 65 7b 77 69 64 74 68 3a 33 31 25 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 65 72 67 65 2d 33 70 61 6e 65 20 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 65 72 67 65 2d 67 61 70 7b 77 69 64 74 68 3a 33 2e 35 25 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 65 72 67 65 2d 70 61 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 65 72 67 65 2d 70 61 6e 65 2d 72 69 67 68 74 6d 6f 73 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65
                                                                                                                                                                                                                            Data Ascii: width:6%}.CodeMirror-merge-3pane .CodeMirror-merge-pane{width:31%}.CodeMirror-merge-3pane .CodeMirror-merge-gap{width:3.5%}.CodeMirror-merge-pane{display:inline-block;white-space:normal;vertical-align:top}.CodeMirror-merge-pane-rightmost{position:absolute
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 59 47 4a 67 59 6b 41 41 42 5a 62 41 51 39 45 4c 58 75 72 77 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 62 6f 74 74 6f 6d 20 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 65 72 67 65 2d 72 2d 64 65 6c 65 74 65 64 2c 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6d 65 72 67 65 2d 6c 2d 64 65 6c 65 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 4d 41 41 41 41 43 43 41 59 41 41 41 43 64 64 47 59 61 41 41 41 41 47 55 6c 45 51 56 51 49 31
                                                                                                                                                                                                                            Data Ascii: YGJgYkAABZbAQ9ELXurwAAAABJRU5ErkJggg==);background-position:bottom left;background-repeat:repeat-x}.CodeMirror-merge-r-deleted,.CodeMirror-merge-l-deleted{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAMAAAACCAYAAACddGYaAAAAGUlEQVQI1
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 2d 20 32 30 31 37 20 47 69 74 48 75 62 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 72 69 6d 65 72 2f 67 69 74 68 75 62 2d 73 79 6e 74 61 78 2d 74 68 65 6d 65 2d 67 65 6e 65 72 61 74 6f 72 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2e 63 6d 2d 73 2d 67 69 74 68 75 62 2d 6c 69 67 68 74 2e 43 6f 64 65 4d 69 72 72 6f 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 66 67 43 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 62 67 43 6f 6c 6f 72 29 7d 2e 63 6d 2d 73 2d 67 69 74 68 75 62 2d 6c 69 67 68
                                                                                                                                                                                                                            Data Ascii: yright (c) 2012 - 2017 GitHub, Inc. * Licensed under MIT (https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE) */.cm-s-github-light.CodeMirror{color:var(--codeMirror-fgColor);background:var(--codeMirror-bgColor)}.cm-s-github-ligh


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            21192.168.2.1649768185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC618OUTGET /assets/github-d1e3b63864f7.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 117725
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 21:40:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDF3D0D4C7710"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 855846
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:54 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200067-IAD, cache-nyc-kteb1890032-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 30, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 95722fe9c4f647e4928d2a55d0ae4a461406dbc5
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 2e 6d 69 6e 2d 68 65 69 67 68 74 2d 66 75 6c 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 6e 67 69 6e 67 2d 69 63 6f 6e 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 68 61 6e 67 69 6e 67 2d 69 63 6f 6e 2d 6c 69 73 74 20 6c 69 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 32 34 29 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 38 29 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 68 61 6e 67 69 6e 67 2d 69 63 6f 6e 2d 6c 69 73 74 20 2e 6f 63 74 69 63 6f 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 29 3b 6d 61 72
                                                                                                                                                                                                                            Data Ascii: .min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:var(--base-size-24);margin:var(--base-size-8) 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:var(--base-size-4);mar
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 6c 69 73 74 67 72 6f 75 70 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 29 7d 2e 6c 69 73 74 67 72 6f 75 70 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 20 2e 6c 69 73 74 67 72 6f 75 70 2d 69 74 65 6d 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 29 7d 2e 6c 69 6e 6b 2d 73 6d 61 6c 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 35 30 30 6d 73 20 65 61 73 65 7d 2e 73 75 62 2d 70 65 72 6d 69 73 73 69 6f 6e 73 2d 65 72 72 6f 72 7b 6d 61 78 2d 77
                                                                                                                                                                                                                            Data Ascii: {line-height:inherit}.listgroup-item.disabled{background-color:var(--bgColor-muted)}.listgroup-item.disabled .listgroup-item-title{color:var(--fgColor-default)}.link-small{color:var(--fgColor-muted);transition:color 500ms ease}.sub-permissions-error{max-w
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 73 20 2e 65 6e 74 72 79 2d 64 65 74 61 69 6c 73 2d 74 64 3a 68 6f 76 65 72 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 2e 65 6e 74 72 79 2d 64 65 74 61 69 6c 73 20 2e 65 6e 74 72 79 2d 64 65 74 61 69 6c 73 2d 74 72 3a 68 6f 76 65 72 20 2e 65 6e 74 72 79 2d 64 65 74 61 69 6c 73 2d 74 68 2c 2e 65 6e 74 72 79 2d 64 65 74 61 69 6c 73 20 2e 65 6e 74 72 79 2d 64 65 74 61 69 6c 73 2d 74 72 3a 68 6f 76 65 72 20 2e 65 6e 74 72 79 2d 64 65 74 61 69 6c 73 2d 74 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 65
                                                                                                                                                                                                                            Data Ascii: s .entry-details-td:hover{word-wrap:break-word;white-space:normal}.entry-details .entry-details-tr:hover .entry-details-th,.entry-details .entry-details-tr:hover .entry-details-td{background:var(--borderColor-muted)}@media screen and (max-width: 600px){.e
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 6c 6c 69 6e 67 2d 73 65 63 74 69 6f 6e 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 73 63 72 6f 6c 6c 7d 7d 2e 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 20 2e 73 65 6c 65 63 74 65 64 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 20 2e 73 65 6c 65 63 74 65 64 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 20 2e 73 65 6c 65 63 74 65 64 2d 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 70 61 79 6d 65 6e
                                                                                                                                                                                                                            Data Ascii: lling-section{overflow-x:scroll}}.payment-methods .selected-payment-method{display:none}.payment-methods .selected-payment-method::before{display:table;content:""}.payment-methods .selected-payment-method::after{display:table;clear:both;content:""}.paymen
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 69 7a 65 2d 38 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 74 65 78 74 2d 77 65 69 67 68 74 2d 73 65 6d 69 62 6f 6c 64 2c 20 36 30 30 29 7d 2e 70 61 79 70 61 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 73 6d 61 6c 6c 29 7d 2e 62 72 61 69 6e 74 72 65 65 2d 70 61 79 70 61 6c 2d 6c 6f 67 67 65 64 69 6e 7b 70
                                                                                                                                                                                                                            Data Ascii: ize-8);font-weight:var(--base-text-weight-semibold, 600)}.paypal-container{display:inline-block;margin-bottom:var(--base-size-16);vertical-align:top;background-color:var(--bgColor-muted);border-radius:var(--borderRadius-small)}.braintree-paypal-loggedin{p
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 30 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 74 65 78 74 2d 77 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 2c 20 34 30 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2d 74 68 69 6e 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 29 7d 2e 70 6c 61 6e 2d 63 68 6f 69 63 65 2e 6f 70 65 6e
                                                                                                                                                                                                                            Data Ascii: ion:relative;display:block;padding:var(--base-size-16);padding-left:var(--base-size-40);font-weight:var(--base-text-weight-normal, 400);background-color:var(--bgColor-muted);border:var(--borderWidth-thin) solid var(--borderColor-default)}.plan-choice.open
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 62 6f 78 2d 70 72 6f 67 72 65 73 73 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 29 7d 2e 44 65 74 61 69 6c 73 2d 65 6c 65 6d 65 6e 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 62 6c 6f 62 2d 69 6e 74 65 72 61 63 74 69 6f 6e 2d 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2d 74 68 69 6e 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 29 7d 2e 62 6c 6f 62 2d 69 6e
                                                                                                                                                                                                                            Data Ascii: box-progress{padding-top:1px;margin-bottom:var(--base-size-4)}.Details-element:focus{outline:none}.blob-interaction-bar{position:relative;background-color:var(--bgColor-muted);border-bottom:var(--borderWidth-thin) solid var(--borderColor-default)}.blob-in
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 69 65 6e 74 28 34 35 64 65 67 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 34 35 25 2c 20 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 64 61 6e 67 65 72 29 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 35 35 25 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 2c 72 65 70 65 61 74 2d 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 2e 35 65 6d 20 2e 35 65 6d 7d 2e 62 6c 6f 62 2d 63 6f 64 65 2d 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 62 2d 6e 75 6d 20 2e 6c 69 6e 65 2d 61 6c 65 72 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 7d 2e 64 69 66 66 2d 74 61 62 6c 65 20 2e 62 6c 6f 62 2d 6e 75 6d 20 2e 6c 69 6e 65 2d 61 6c 65 72 74 7b 6d 61 72
                                                                                                                                                                                                                            Data Ascii: ient(45deg, transparent, transparent 45%, var(--fgColor-danger), transparent 55%, transparent 100%);background-repeat:repeat-x,repeat-x;background-size:.5em .5em}.blob-code-content .blob-num .line-alert{margin-top:1px}.diff-table .blob-num .line-alert{mar
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 74 20 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 68 69 6e 74 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6d 65 64 69 75 6d 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6d 65 64 69 75 6d 29 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 68 69 6e 74 2d 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6f 6e 45 6d 70 68 61 73 69 73 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 65 6d 70 68 61 73 69 73 29 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6c 69
                                                                                                                                                                                                                            Data Ascii: t .CodeMirror-hint:last-child{border-bottom-right-radius:var(--borderRadius-medium);border-bottom-left-radius:var(--borderRadius-medium)}.CodeMirror-hint-active{color:var(--fgColor-onEmphasis);background-color:var(--bgColor-accent-emphasis)}.CodeMirror-li
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: 20 74 72 61 6e 73 70 61 72 65 6e 74 20 35 35 25 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 2c 72 65 70 65 61 74 2d 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 2e 35 65 6d 20 2e 35 65 6d 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6c 69 6e 74 2d 6d 61 72 6b 2d 69 6e 66 6f 2c 2e 63 6d 2d 6c 69 6e 74 52 61 6e 67 65 2e 63 6d 2d 6c 69 6e 74 52 61 6e 67 65 2d 69 6e 66 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 75 72 73 6f 72 3a 68 65 6c 70 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6c 69 6e 74 2d 6d 61 72 6b 2d 69 6e 66 6f 3a 3a 62 65 66 6f 72 65 2c 2e 63 6d 2d 6c 69 6e 74 52 61 6e 67 65 2e 63 6d 2d 6c 69 6e 74 52 61 6e 67 65 2d 69 6e 66 6f 3a 3a
                                                                                                                                                                                                                            Data Ascii: transparent 55%, transparent 100%);background-repeat:repeat-x,repeat-x;background-size:.5em .5em}.CodeMirror-lint-mark-info,.cm-lintRange.cm-lintRange-info{position:relative;cursor:help}.CodeMirror-lint-mark-info::before,.cm-lintRange.cm-lintRange-info::


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            22192.168.2.1649774185.199.108.1334436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC632OUTGET /u/303201?s=64&v=4 HTTP/1.1
                                                                                                                                                                                                                            Host: avatars.githubusercontent.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 1659
                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            ETag: "a9dd48358cff51cf13b876cc44095cd948e7cf4ea602a4d99b0ef33090f2852d"
                                                                                                                                                                                                                            Last-Modified: Sun, 31 Mar 2019 23:58:40 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                            timing-allow-origin: https://github.com
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            x-github-tenant:
                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                            X-GitHub-Request-Id: 3250:3B4ED4:4474AE:4B796E:66E97BB6
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:54 GMT
                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                                            X-Timer: S1728577435.693666,VS0,VE1
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            X-Fastly-Request-ID: 2703760a7ff852e003b4e0b21d25bb8a317f7ac3
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:28:54 GMT
                                                                                                                                                                                                                            Source-Age: 1999844
                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC1378INData Raw: ff d8 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 40 00 40 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a
                                                                                                                                                                                                                            Data Ascii: $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222@@"}!1AQa"q2#BR$3br%&'()*
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC281INData Raw: 3e 5a f5 29 f3 29 26 cf 3e 6a 9f b3 6a 2c a5 a1 f8 6a ef 53 51 28 1e 55 b8 ff 00 96 ac 38 3f 4f 5a ed ac f4 ab 2d 32 1f f4 7c 19 f1 8f 35 c6 4e 7d bd 29 b2 5d a5 ac 31 ac 43 6c 68 02 95 1d 31 fe 35 52 7b cc b3 85 61 f7 72 08 ef 5d d1 8d 3a 7e 6c e0 94 e7 3d 3a 13 2d d9 b7 be 82 79 18 94 8c fc c7 fd 93 f2 9f ca ba 5b 8b 34 91 12 e2 06 e0 8e 4a 9e b5 c8 ba 1d bc 1f 98 0c 8c ff 00 2a 86 c7 5c bf d2 19 96 10 27 b4 e9 e4 48 79 5f a1 ed 5c 38 ba 2e ab ba dc e9 c2 d7 f6 7a 3d 8e e2 d6 05 5e 70 73 dc 9e 6b 93 f1 d5 e4 2f 79 67 6d 19 0d 24 59 77 c7 6c e3 03 f9 d5 4b cf 1a de b4 6f 1d bd ba c0 cd c6 f6 6d c4 7d 2b 9e cb cb 21 92 57 2f 23 1c b3 1e a4 d7 36 1f 0b 28 cf 9a 47 46 23 15 19 47 96 26 c5 b4 c0 96 8d 80 28 47 42 32 2a be a5 e1 fb 5b d8 fc cb 6f dc cc 07 0b
                                                                                                                                                                                                                            Data Ascii: >Z))&>jj,jSQ(U8?OZ-2|5N})]1Clh15R{ar]:~l=:-y[4J*\'Hy_\8.z=^psk/ygm$YwlKom}+!W/#6(GF#G&(GB2*[o


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            23192.168.2.1649775185.199.108.1334436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:54 UTC632OUTGET /u/303201?s=40&v=4 HTTP/1.1
                                                                                                                                                                                                                            Host: avatars.githubusercontent.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 1213
                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            ETag: "ff20da6fd627562a1a27402ee203090dceed6b0b60f566da001df1c904f23bee"
                                                                                                                                                                                                                            Last-Modified: Sun, 31 Mar 2019 23:58:40 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                            timing-allow-origin: https://github.com
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            x-github-tenant:
                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                            X-GitHub-Request-Id: CABC:3CE3D2:13A6FC:1586A3:66E97148
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                                            X-Timer: S1728577435.012185,VS0,VE1
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            X-Fastly-Request-ID: d2732dd3a088fe241c022b20bcdb63d765ed0a77
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:28:55 GMT
                                                                                                                                                                                                                            Source-Age: 2002515
                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1213INData Raw: ff d8 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a
                                                                                                                                                                                                                            Data Ascii: $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222(("}!1AQa"q2#BR$3br%&'()*


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            24192.168.2.1649777185.199.111.1334436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC370OUTGET /u/303201?s=64&v=4 HTTP/1.1
                                                                                                                                                                                                                            Host: avatars.githubusercontent.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 1659
                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            ETag: "a9dd48358cff51cf13b876cc44095cd948e7cf4ea602a4d99b0ef33090f2852d"
                                                                                                                                                                                                                            Last-Modified: Sun, 31 Mar 2019 23:58:40 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                            timing-allow-origin: https://github.com
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            x-github-tenant:
                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                            X-GitHub-Request-Id: 3250:3B4ED4:4474AE:4B796E:66E97BB6
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                                                                                            X-Timer: S1728577435.289863,VS0,VE1
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            X-Fastly-Request-ID: 2545265d3021f588a5f0772f586966e71de770ba
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:28:55 GMT
                                                                                                                                                                                                                            Source-Age: 1999844
                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: ff d8 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 40 00 40 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a
                                                                                                                                                                                                                            Data Ascii: $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222@@"}!1AQa"q2#BR$3br%&'()*
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC281INData Raw: 3e 5a f5 29 f3 29 26 cf 3e 6a 9f b3 6a 2c a5 a1 f8 6a ef 53 51 28 1e 55 b8 ff 00 96 ac 38 3f 4f 5a ed ac f4 ab 2d 32 1f f4 7c 19 f1 8f 35 c6 4e 7d bd 29 b2 5d a5 ac 31 ac 43 6c 68 02 95 1d 31 fe 35 52 7b cc b3 85 61 f7 72 08 ef 5d d1 8d 3a 7e 6c e0 94 e7 3d 3a 13 2d d9 b7 be 82 79 18 94 8c fc c7 fd 93 f2 9f ca ba 5b 8b 34 91 12 e2 06 e0 8e 4a 9e b5 c8 ba 1d bc 1f 98 0c 8c ff 00 2a 86 c7 5c bf d2 19 96 10 27 b4 e9 e4 48 79 5f a1 ed 5c 38 ba 2e ab ba dc e9 c2 d7 f6 7a 3d 8e e2 d6 05 5e 70 73 dc 9e 6b 93 f1 d5 e4 2f 79 67 6d 19 0d 24 59 77 c7 6c e3 03 f9 d5 4b cf 1a de b4 6f 1d bd ba c0 cd c6 f6 6d c4 7d 2b 9e cb cb 21 92 57 2f 23 1c b3 1e a4 d7 36 1f 0b 28 cf 9a 47 46 23 15 19 47 96 26 c5 b4 c0 96 8d 80 28 47 42 32 2a be a5 e1 fb 5b d8 fc cb 6f dc cc 07 0b
                                                                                                                                                                                                                            Data Ascii: >Z))&>jj,jSQ(U8?OZ-2|5N})]1Clh15R{ar]:~l=:-y[4J*\'Hy_\8.z=^psk/ygm$YwlKom}+!W/#6(GF#G&(GB2*[o


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            25192.168.2.1649776185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC622OUTGET /assets/repository-0f7cf89e325a.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 30484
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Mon, 26 Aug 2024 16:36:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC5ED402F5138"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1384127
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100173-IAD, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 27, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 803630ef5033518c47c7c0c1f4ca15de1607f0ee
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 2e 4d 61 74 72 69 78 43 6f 6d 70 6f 6e 65 6e 74 2d 70 65 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 32 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 65 61 73 65 2d 6f 75 74 20 2e 31 32 73 7d 2e 4d 61 74 72 69 78 43 6f 6d 70 6f 6e 65 6e 74 2d 63 6f 6c 6c 61 70 73 65 2d 2d 74 69 74 6c 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 54 61 67 73 65 61 72 63 68 50 6f 70 6f 76 65 72 2d 6c 69 73 74 20 2e 54 61 67 73 65 61 72 63 68 50 6f 70 6f 76 65 72 2d 6c 69 73 74 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 73 75 62 74 6c
                                                                                                                                                                                                                            Data Ascii: .MatrixComponent-pending{padding:var(--base-size-12);transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.TagsearchPopover-list .TagsearchPopover-list-item:hover{background-color:var(--bgColor-muted, var(--color-canvas-subtl
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 76 61 72 28 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2d 74 68 69 6e 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 6d 75 74 65 64 29 29 7d 74 61 62 6c 65 2e 63 61 70 70 65 64 2d 6c 69 73 74 20 74 68 2e 6d 69 64 64 6c 65 2c 74 61 62 6c 65 2e 63 61 70 70 65 64 2d 6c 69 73 74 20 74 64 2e 6d 69 64 64 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 74 61 62 6c 65 2e 63 61 70 70 65 64 2d 6c 69 73 74 20 2e 66 61 76 69 63 6f 6e 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 6d 61 72 67 69 6e 3a 30 20 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65
                                                                                                                                                                                                                            Data Ascii: var(--borderWidth-thin) solid var(--borderColor-muted, var(--color-border-muted))}table.capped-list th.middle,table.capped-list td.middle{text-align:center}table.capped-list .favicon{width:16px;height:16px;margin:0 var(--base-size-4);vertical-align:middle
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 2e 61 63 74 6f 72 2d 6c 69 6d 69 74 2d 72 65 61 63 68 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 38 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 61 75 74 68 6f 72 69 7a 65 64 2d 70 75 73 68 65 72 73 2e 61 74 2d 6c 69 6d 69 74 20 2e 61 64 64 2d 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 61 63 74 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 75 74 68 6f 72 69 7a 65 64 2d 70 75 73 68 65 72 73 2e 61 74 2d 6c 69 6d 69 74 20 2e 61 63 74 6f 72 2d 6c 69 6d 69 74 2d 72 65 61 63 68 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 34 34 30 70 78 7d 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                            Data Ascii: .actor-limit-reached{display:none;padding:var(--base-size-8);font-size:12px}.authorized-pushers.at-limit .add-protected-branch-actor{display:none}.authorized-pushers.at-limit .actor-limit-reached{display:block;width:440px}.autocomplete-suggestion{display:
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 29 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2d 74 68 69 63 6b 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 29 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 68 78 5f 66 6c 65 78 2d 61 76 61 74 61 72 2d 73 74 61 63 6b 2d 69 74 65 6d 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 68 78 5f 6d 65 72 67 65 5f 71 75 65 75 65 5f 65 6e 74 72 79 5f 73 74 61 74 75 73 5f 69 63 6f 6e 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61
                                                                                                                                                                                                                            Data Ascii: anvas-default));border:var(--borderWidth-thick) solid var(--bgColor-default, var(--color-canvas-default));box-shadow:none}.hx_flex-avatar-stack-item:last-of-type{flex-shrink:0;max-width:none}.hx_merge_queue_entry_status_icon{fill:none;background-color:tra
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 65 6d 70 68 61 73 69 73 29 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2d 74 68 69 6e 29 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 63 6c 65 61 6e 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 65 6d 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 65 6d 70 68 61 73 69 73 29 29 7d 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 63 6c 65 61 6e 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f
                                                                                                                                                                                                                            Data Ascii: phasis, var(--color-success-emphasis));border:var(--borderWidth-thin) solid transparent}.branch-action-state-clean .branch-action-body{border-color:var(--borderColor-success-emphasis, var(--color-success-emphasis))}.branch-action-state-clean .branch-actio
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 72 2d 65 6d 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 65 6d 70 68 61 73 69 73 29 29 7d 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 65 72 72 6f 72 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 61 66 74 65 72 2c 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 65 72 72 6f 72 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 62 65 66 6f 72 65 2c 2e 69 73 2d 6d 65 72 67 69 6e 67 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 65 72 72 6f 72 2d 69 66 2d 6d 65 72 67 69 6e 67 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 61 66 74 65 72 2c 2e 69 73 2d 6d 65 72 67 69 6e 67 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d
                                                                                                                                                                                                                            Data Ascii: r-emphasis, var(--color-danger-emphasis))}.branch-action-state-error .branch-action-body::after,.branch-action-state-error .branch-action-body::before,.is-merging .branch-action-state-error-if-merging .branch-action-body::after,.is-merging .branch-action-
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 6f 6e 65 2d 65 6d 70 68 61 73 69 73 29 29 7d 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 6d 65 72 67 65 64 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 61 66 74 65 72 2c 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 6d 65 72 67 65 64 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 31 70 78 3b 72 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 38 29 2a 2d 31 29 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 70 6f
                                                                                                                                                                                                                            Data Ascii: hasis, var(--color-done-emphasis))}.branch-action-state-merged .branch-action-body::after,.branch-action-state-merged .branch-action-body::before{position:absolute;top:11px;right:100%;left:calc(var(--base-size-8)*-1);display:block;width:8px;height:16px;po
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 65 72 43 6f 6c 6f 72 2d 61 74 74 65 6e 74 69 6f 6e 2d 65 6d 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 74 74 65 6e 74 69 6f 6e 2d 65 6d 70 68 61 73 69 73 29 29 7d 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 65 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 29 7d 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 29 3b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 6f 70 74 69 6f 6e 73 2e 61 63 74 69 76 65 7b 6f 70 61 63 69 74 79
                                                                                                                                                                                                                            Data Ascii: erColor-attention-emphasis, var(--color-attention-emphasis))}.protected-branches{margin-top:var(--base-size-16);margin-bottom:var(--base-size-16)}.protected-branch-options{margin-left:var(--base-size-16);opacity:.5}.protected-branch-options.active{opacity
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 6c 69 73 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 61 75 74 68 6f 72 69 7a 65 64 2d 70 75 73 68 65 72 73 2d 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 6c 69 73 74 2d 63 65 6c 6c 2c 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 70 75 73 68 65 72 73 2d 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 6c 69 73 74 2d 63 65 6c 6c 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 61 75 74 68 6f 72 69 7a 65 64 2d 70 75 73 68 65 72 73 2d 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 6c 69 73 74 2d 63 65 6c 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d
                                                                                                                                                                                                                            Data Ascii: table .table-list{border-bottom:0}.protected-branch-authorized-pushers-table .table-list-cell,.protected-branch-pushers-table .table-list-cell{vertical-align:middle}.protected-branch-authorized-pushers-table .table-list-cell:first-child,.protected-branch-
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 2d 6d 65 72 67 65 2c 2e 6d 65 72 67 65 2d 70 72 2e 69 73 2d 73 71 75 61 73 68 69 6e 67 20 2e 62 74 6e 2d 67 72 6f 75 70 2d 73 71 75 61 73 68 2c 2e 6d 65 72 67 65 2d 70 72 2e 69 73 2d 72 65 62 61 73 69 6e 67 20 2e 62 74 6e 2d 67 72 6f 75 70 2d 72 65 62 61 73 65 2c 2e 6d 65 72 67 65 2d 70 72 2e 69 73 2d 75 70 64 61 74 69 6e 67 2d 76 69 61 2d 6d 65 72 67 65 20 2e 62 74 6e 2d 67 72 6f 75 70 2d 75 70 64 61 74 65 2d 6d 65 72 67 65 2c 2e 6d 65 72 67 65 2d 70 72 2e 69 73 2d 75 70 64 61 74 69 6e 67 2d 76 69 61 2d 72 65 62 61 73 65 20 2e 62 74 6e 2d 67 72 6f 75 70 2d 75 70 64 61 74 65 2d 72 65 62 61 73 65 2c 2e 6d 65 72 67 65 2d 70 72 2e 69 73 2d 6d 65 72 67 69 6e 67 2d 73 6f 6c 6f 20 2e 62 74 6e 2d 67 72 6f 75 70 2d 6d 65 72 67 65 2d 73 6f 6c 6f 2c 2e 6d 65 72 67
                                                                                                                                                                                                                            Data Ascii: -merge,.merge-pr.is-squashing .btn-group-squash,.merge-pr.is-rebasing .btn-group-rebase,.merge-pr.is-updating-via-merge .btn-group-update-merge,.merge-pr.is-updating-via-rebase .btn-group-update-rebase,.merge-pr.is-merging-solo .btn-group-merge-solo,.merg


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            26192.168.2.1649779185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC620OUTGET /assets/releases-d27bae89dc62.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 1899
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 15:34:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE22E94389022"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 754353
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000069-IAD, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 24, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 123ff571b90a56ae8114b2f4bad81045028a6888
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 72 65 6c 65 61 73 65 2d 6d 61 69 6e 2d 73 65 63 74 69 6f 6e 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2d 74 68 69 63 6b 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 29 7d 7d 2e 75 70 6c 6f 61 64 65 64 2d 66 69 6c 65 73 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6d 65 64 69 75 6d 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73
                                                                                                                                                                                                                            Data Ascii: @media(min-width: 768px){.release-main-section{border-left:var(--borderWidth-thick) solid var(--borderColor-default, var(--color-border-default))}}.uploaded-files{border-top-left-radius:var(--borderRadius-medium);border-top-right-radius:var(--borderRadius
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC521INData Raw: 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 7d 2e 75 70 6c 6f 61 64 2d 70 72 6f 67 72 65 73 73 20 2e 75 70 6c 6f 61 64 2d 6d 65 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 38 64 64 32 66 37 2c 20 23 35 38 62 38 66 34 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 7d 2e 72 65 6c 65 61 73 65 73 2d 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 2e 72 65 6c 65 61 73 65 73 2d 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 2c 20 76 61
                                                                                                                                                                                                                            Data Ascii: ar(--base-size-4);border-radius:30px}.upload-progress .upload-meter{background-image:linear-gradient(#8dd2f7, #58b8f4);border-radius:30px}.releases-file-attachment:focus-within .releases-file-attachment-label{outline:2px solid var(--focus-outlineColor, va


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            27192.168.2.1649778185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC639OUTGET /assets/primer-react.a02c7bcc66c91bb9f41d.module.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 38211
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 00:35:57 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE7312CC6A0C7"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 73186
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200084-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 17, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 44d64d462b7a9600a7a62fb63e40da9cb31dc7bf
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 40 6c 61 79 65 72 20 70 72 69 6d 65 72 2d 72 65 61 63 74 7b 2e 70 72 63 2d 43 6f 75 6e 74 65 72 4c 61 62 65 6c 2d 43 6f 75 6e 74 65 72 4c 61 62 65 6c 2d 5a 77 58 50 65 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2d 74 68 69 6e 2c 6d 61 78 28 31 70 78 2c 2e 30 36 32 35 72 65 6d 29 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 75 6e 74 65 72 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 6f 75 6e 74 65 72 2d 62 6f 72 64 65 72 29 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 74 65 78 74 2d 62 6f 64 79 2d 73 69 7a 65 2d 73 6d 61 6c 6c 2c 2e 37 35 72 65 6d 29 3b 66 6f 6e
                                                                                                                                                                                                                            Data Ascii: @layer primer-react{.prc-CounterLabel-CounterLabel-ZwXPe{border:var(--borderWidth-thin,max(1px,.0625rem)) solid var(--counter-borderColor,var(--color-counter-border));border-radius:20px;display:inline-block;font-size:var(--text-body-size-small,.75rem);fon
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 2d 63 6f 6e 74 72 6f 6c 2d 6d 65 64 69 75 6d 2d 73 69 7a 65 2c 32 72 65 6d 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 69 6e 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 76 61 72 28 2d 2d 63 6f 6e 74 72 6f 6c 2d 6d 65 64 69 75 6d 2d 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 2d 6e 6f 72 6d 61 6c 2c 2e 37 35 72 65 6d 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 33 35 2c 31 29 3b 74 72 61 6e 73 69
                                                                                                                                                                                                                            Data Ascii: -control-medium-size,2rem);justify-content:space-between;min-width:max-content;padding:0 var(--control-medium-paddingInline-normal,.75rem);text-align:center;-webkit-text-decoration:none;text-decoration:none;transition:80ms cubic-bezier(.65,0,.35,1);transi
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 6f 6e 74 72 6f 6c 2d 6d 65 64 69 75 6d 2d 73 69 7a 65 2c 32 72 65 6d 29 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65 2d 63 35 30 42 49 29 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 49 63 6f 6e 42 75 74 74 6f 6e 2d 73 7a 70 79 6a 29 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 73 69 7a 65 3d 73 6d 61 6c 6c 5d 29 7b 6d 69 6e 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 6f 6e 74 72 6f 6c 2d 73 6d 61 6c 6c 2d 73 69 7a 65 2c 31 2e 37 35 72 65 6d 29 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 6f 6e 74 72 6f 6c 2d 73 6d 61 6c 6c 2d 73 69 7a 65 2c 31 2e 37 35 72 65 6d 29 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e
                                                                                                                                                                                                                            Data Ascii: nt:center;width:var(--control-medium-size,2rem)}:where(.prc-Button-ButtonBase-c50BI):where(.prc-Button-IconButton-szpyj):where([data-size=small]){min-width:var(--control-small-size,1.75rem);width:var(--control-small-size,1.75rem)}:where(.prc-Button-Button
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 65 78 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65 2d 63 35 30 42 49 29 20 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 74 72 61 69 6c 69 6e 67 56 69 73 75 61 6c 5d 29 7b 67 72 69 64 2d 61 72 65 61 3a 74 72 61 69 6c 69 6e 67 56 69 73 75 61 6c 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65 2d 63 35 30 42 49 29 20 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 74 72 61 69 6c 69 6e 67 41 63 74 69 6f 6e 5d 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 61 73 65 2d 73 69
                                                                                                                                                                                                                            Data Ascii: ext;line-height:1.4285714;white-space:nowrap}:where(.prc-Button-ButtonBase-c50BI) :where([data-component=trailingVisual]){grid-area:trailingVisual}:where(.prc-Button-ButtonBase-c50BI) :where([data-component=trailingAction]){margin-right:calc(var(--base-si
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 74 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65 2d 63 35 30 42 49 29 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 6c 61 62 65 6c 2d 77 72 61 70 3d 74 72 75 65 5d 29 20 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 2d 48 4b 62 72 2d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 3b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 6f 6e 74 72 6f 6c 2d 6d 65 64 69 75 6d 2d 70 61 64 64 69 6e 67 42 6c 6f 63 6b 2c 2e 33 37 35 72 65 6d 29 20 2d 20 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 32 2c 2e 31 32 35 72 65 6d 29 29 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65
                                                                                                                                                                                                                            Data Ascii: t}:where(.prc-Button-ButtonBase-c50BI):where([data-label-wrap=true]) .prc-Button-ButtonContent-HKbr-{align-self:stretch;flex:1 1 auto;padding-block:calc(var(--control-medium-paddingBlock,.375rem) - var(--base-size-2,.125rem))}:where(.prc-Button-ButtonBase
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 70 6f 72 74 61 6e 74 3b 70 6c 61 63 65 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 3a 69 73 28 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65 2d 63 35 30 42 49 29 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 6c 6f 61 64 69 6e 67 3d 74 72 75 65 5d 29 20 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 6c 6f 61 64 69 6e 67 53 70 69 6e 6e 65 72 2d 46 47 69 38 4b 3a 6e 6f 74 28 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 6c 65 61 64 69 6e 67 56 69 73 75 61 6c 5d 2c 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 74 72 61 69 6c 69 6e 67 56 69 73 75 61 6c 5d 2c 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 74 72 61 69 6c 69 6e 67 41 63 74 69 6f 6e 5d 29 29 2b 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 4c 61 62 65 6c 2d 70 54 51 33 78 7b 76 69 73
                                                                                                                                                                                                                            Data Ascii: portant;place-self:center}:is(:where(.prc-Button-ButtonBase-c50BI):where([data-loading=true]) .prc-Button-loadingSpinner-FGi8K:not([data-component=leadingVisual],[data-component=trailingVisual],[data-component=trailingAction]))+.prc-Button-Label-pTQ3x{vis
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 64 65 66 61 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 62 67 29 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 62 6f 72 64 65 72 29 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6e 74 72 6f 6c 2d 66 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 65 72 2d 66 67 2d 64 69 73 61 62 6c 65 64 29 29 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65 2d 63 35 30 42 49 29 3a 77 68 65 72 65 28
                                                                                                                                                                                                                            Data Ascii: default-bgColor-disabled,var(--color-btn-bg));border-color:var(--button-default-borderColor-disabled,var(--color-btn-border));box-shadow:none;color:var(--control-fgColor-disabled,var(--color-primer-fg-disabled))}:where(.prc-Button-ButtonBase-c50BI):where(
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 6e 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 29 29 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65 2d 63 35 30 42 49 29 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 76 61 72 69 61 6e 74 3d 70 72 69 6d 61 72 79 5d 29 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 70 78 20 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6f 6e 45 6d 70 68 61 73 69 73 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6f 6e 2d 65 6d 70 68 61 73 69 73 29 29 3b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 6f
                                                                                                                                                                                                                            Data Ascii: n-primary-borderColor-hover,var(--color-btn-primary-hover-border))}:where(.prc-Button-ButtonBase-c50BI):where([data-variant=primary]):focus-visible{box-shadow:inset 0 0 0 3px var(--fgColor-onEmphasis,var(--color-fg-on-emphasis));outline:2px solid var(--fo
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 65 78 74 29 29 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e 42 61 73 65 2d 63 35 30 42 49 29 3a 77 68 65 72 65 28 5b 64 61 74 61 2d 76 61 72 69 61 6e 74 3d 64 61 6e 67 65 72 5d 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 62 67 29 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 73 68 61 64 6f 77 2d 72 65 73 74 69 6e 67 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 73 68 61 64 6f 77 29 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 2d 66 67 43 6f 6c 6f 72 2d 72 65 73 74 2c 76
                                                                                                                                                                                                                            Data Ascii: ext))}:where(.prc-Button-ButtonBase-c50BI):where([data-variant=danger]){background-color:var(--button-danger-bgColor-rest,var(--color-btn-bg));box-shadow:var(--button-default-shadow-resting,var(--color-btn-shadow));color:var(--button-danger-fgColor-rest,v
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 6e 2d 43 6f 75 6e 74 65 72 4c 61 62 65 6c 2d 66 35 2d 34 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 64 61 6e 67 65 72 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 68 6f 76 65 72 2d 63 6f 75 6e 74 65 72 2d 62 67 29 29 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 64 61 6e 67 65 72 2d 66 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 68 6f 76 65 72 2d 63 6f 75 6e 74 65 72 2d 66 67 29 29 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 77 68 65 72 65 28 2e 70 72 63 2d 42 75 74 74 6f 6e 2d 42 75 74 74 6f 6e
                                                                                                                                                                                                                            Data Ascii: n-CounterLabel-f5-4u{background-color:var(--buttonCounter-danger-bgColor-hover,var(--color-btn-danger-hover-counter-bg))!important;color:var(--buttonCounter-danger-fgColor-hover,var(--color-btn-danger-hover-counter-fg))!important}:where(.prc-Button-Button


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            28192.168.2.1649783185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC659OUTGET /assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 1192
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Last-Modified: Mon, 26 Aug 2024 16:36:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC5ED35736954"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2626225
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100115-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1664, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 46a906eae69dcd51b90751adf3c9ca8db41ec990
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1192INData Raw: 2e 46 6f 6f 74 65 72 41 63 74 69 6f 6e 73 2d 6d 6f 64 75 6c 65 5f 5f 62 75 74 74 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 2d 2d 6c 6b 6b 77 67 2c 2e 46 6f 6f 74 65 72 41 63 74 69 6f 6e 73 2d 6d 6f 64 75 6c 65 5f 5f 66 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 2d 2d 5a 39 69 78 49 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 46 6f 6f 74 65 72 41 63 74 69 6f 6e 73 2d 6d 6f 64 75 6c 65 5f 5f 62 75 74 74 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 2d 2d 6c 6b 6b 77 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 54 68 72 65 61 64 4c 69 73 74 2d 6d 6f 64 75 6c 65 5f 5f 66 69 6c 74 65 72 43
                                                                                                                                                                                                                            Data Ascii: .FooterActions-module__buttonsContainer--lkkwg,.FooterActions-module__footerContainer--Z9ixI{align-items:center;display:flex;justify-content:flex-end}.FooterActions-module__buttonsContainer--lkkwg{padding-left:0;text-align:left}.ThreadList-module__filterC


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            29192.168.2.1649781185.199.111.1334436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC370OUTGET /u/303201?s=40&v=4 HTTP/1.1
                                                                                                                                                                                                                            Host: avatars.githubusercontent.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 1213
                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            ETag: "ff20da6fd627562a1a27402ee203090dceed6b0b60f566da001df1c904f23bee"
                                                                                                                                                                                                                            Last-Modified: Sun, 31 Mar 2019 23:58:40 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                            timing-allow-origin: https://github.com
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            x-github-tenant:
                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                            X-GitHub-Request-Id: CABC:3CE3D2:13A6FC:1586A3:66E97148
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                                                                                            X-Timer: S1728577436.768829,VS0,VE1
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            X-Fastly-Request-ID: da11f92d2e86620772e89eb22deb4be726dcc7b8
                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 16:28:55 GMT
                                                                                                                                                                                                                            Source-Age: 2002515
                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1213INData Raw: ff d8 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a
                                                                                                                                                                                                                            Data Ascii: $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222(("}!1AQa"q2#BR$3br%&'()*


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            30192.168.2.1649782185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC607OUTGET /assets/wp-runtime-6e7ba13692e2.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 54537
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 09 Oct 2024 19:19:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE8974C8E9E11"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 61291
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100036-IAD, cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 51, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 9f45b56af562605dfc6c2791286426e1ddaf100f
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 6f 29 7b 76 61 72 20 61 3d 5f 5b 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 64 3d 5f 5b 6f 5d 3d 7b 69 64 3a 6f 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 64 2e 65 78 70 6f 72 74 73 2c 64 2c 64 2e 65 78 70 6f 72 74 73 2c 73 29 2c 64 2e 6c 6f 61 64 65 64 3d 21 30 2c 64 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 65 2c 73 2e 61 6d 64 4f 3d 7b 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3d 5b 5d 3b 73 2e 4f 3d 28 5f 2c 6f 2c 61 2c 64 29 3d 3e 7b 69 66 28 6f 29 7b 64 3d 64 7c 7c 30 3b 66 6f 72
                                                                                                                                                                                                                            Data Ascii: (()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 64 34 34 33 35 65 31 36 66 30 62 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 62 37 33 66 64 66 66 37 37 61 34 65 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 2d 66 33 61 65 65 31 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 65 36 38 39 33 64 62 39 63 31 39 65 2e 6a 73 22 3a 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22
                                                                                                                                                                                                                            Data Ascii: d4435e16f0b.js":"vendors-node_modules_dompurify_dist_purify_js"===e?""+e+"-b73fdff77a4e.js":"vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"===e?""+e+"-e6893db9c19e.js":"ui_packages_failbot_failbot_ts"
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 65 3f 22 22 2b 65 2b 22 2d 32 38 32 63 31 37 31 64 33 64 61 64 2e 6a 73 22 3a 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 6d 61 6e 64 2d 70 61 6c 65 74 74 65 5f 69 74 65 6d 73 5f 68 65 6c 70 2d 69 74 65 6d 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 6d 61 6e 2d 34 38 61 64 39 64 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 33 65 32 63 30 33 65 34 62 64 33 61 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 64 69 73 74 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 2d 61 37 31
                                                                                                                                                                                                                            Data Ascii: e?""+e+"-282c171d3dad.js":"app_assets_modules_github_command-palette_items_help-item_ts-app_assets_modules_github_comman-48ad9d"===e?""+e+"-3e2c03e4bd3a.js":"vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 74 65 2d 66 6e 73 5f 65 73 6d 5f 6a 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 65 38 35 33 36 33 66 62 65 38 39 66 2e 6a 73 22 3a 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 69 6e 73 69 67 68 74 73 2d 63 68 61 72 74 73 5f 73 72 63 5f 69 6e 64 65 78 5f 74 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 61 63 31 63 30 63 30 34 30 62 39 61 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 33 2d 61 72 72 61 79 5f 73 72 63 5f 6d 61 78 5f 6a 73 2d 6e 6f 64 65 2d 64 63 65 61 34 65 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 66 32 36 33 32 39 33 39 31 39 38 35 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e
                                                                                                                                                                                                                            Data Ascii: te-fns_esm_js"===e?""+e+"-e85363fbe89f.js":"ui_packages_insights-charts_src_index_ts"===e?""+e+"-ac1c0c040b9a.js":"vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_d3-array_src_max_js-node-dcea4e"===e?""+e+"-f26329391985.js":"vendors-n
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 65 64 69 74 6f 72 5f 63 6f 64 65 6d 69 72 72 6f 72 2d 6c 69 6e 74 65 72 2d 75 74 69 6c 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 65 64 69 74 6f 72 5f 79 2d 38 39 61 34 61 36 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 65 34 30 31 33 34 61 66 66 64 64 64 2e 6a 73 22 3a 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 65 64 69 74 6f 72 5f 79 61 6d 6c 2d 65 64 69 74 6f 72 73 5f 77 6f 72 6b 66 6c 6f 77 5f 77 6f 72 6b 66 6c 6f 77 2d 72 75 6c 65 73 5f 74 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 66 62 62 34 33 61 66 61 34 66 36 33 2e 6a 73 22 3a 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 65 64 69 74 6f
                                                                                                                                                                                                                            Data Ascii: _modules_github_editor_codemirror-linter-util_ts-app_assets_modules_github_editor_y-89a4a6"===e?""+e+"-e40134affddd.js":"app_assets_modules_github_editor_yaml-editors_workflow_workflow-rules_ts"===e?""+e+"-fbb43afa4f63.js":"app_assets_modules_github_edito
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 61 74 65 2d 66 6e 73 5f 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 5f 6d 6a 73 2d 6e 6f 64 2d 37 30 63 31 31 62 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 61 62 37 35 64 61 63 37 37 39 36 61 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 67 2d 65 6d 6f 6a 69 2d 65 6c 65 6d 65 6e 74 5f 64 69 2d 36 63 65 31 39 35 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 35 33 37 38 31 63 62 63 35 35 30 66 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 72 65 61 63 74 2d 72 65 6c 61 79 5f 68 6f 6f 6b 73 5f 6a 73 2d 6e
                                                                                                                                                                                                                            Data Ascii: ode_modules_date-fns_getDaysInMonth_mjs-nod-70c11b"===e?""+e+"-ab75dac7796a.js":"vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"===e?""+e+"-53781cbc550f.js":"vendors-node_modules_react-relay_hooks_js-n
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 69 74 5f 74 73 22 3a 22 62 32 61 33 34 64 37 36 64 39 39 32 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 64 69 73 74 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 6a 73 22 3a 22 64 30 36 64 32 37 35 63 62 64 64 63 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 6f 72 74 61 62 6c 65 6a 73 5f 53 6f 72 74 61 62 6c 65 5f 6a 73 22 3a 22 34 38 32 36 33 39 63 63 36 65 38 64 22 2c 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 6f 72 74 61 62 6c 65 2d 62 65 68 61 76 69 6f 72 5f 74 73 22 3a 22 62 37 31 65 34 64 39 38 32 31 62 36 22 2c 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69
                                                                                                                                                                                                                            Data Ascii: it_ts":"b2a34d76d992","vendors-node_modules_consent-banner_dist_consent-banner_js":"d06d275cbddc","vendors-node_modules_github_sortablejs_Sortable_js":"482639cc6e8d","app_assets_modules_github_sortable-behavior_ts":"b71e4d9821b6","node_modules_github_mini
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 65 6d 65 6e 74 5f 74 73 22 3a 22 61 36 32 34 35 62 35 36 66 30 66 34 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65 76 65 72 69 74 79 2d 73 65 6c 65 63 74 69 6f 6e 2d 6e 65 78 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 64 65 30 33 62 33 31 62 34 39 38 61 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65 76 65 72 69 74 79 2d 74 72 61 63 6b 69 6e 67 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 33 38 38 32 62 61 36 66 39 62 62 66 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 62 65 68 61 76 69 6f 72 73 5f 77 65 62 61 75 74 68 6e 2d 73 74 61 74 75 73 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 36 31 38 37 30 66 63 62 33 61 37 32 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e
                                                                                                                                                                                                                            Data Ascii: ement_ts":"a6245b56f0f4","app_components_advisories_severity-selection-next-element_ts":"de03b31b498a","app_components_advisories_severity-tracking-element_ts":"3882ba6f9bbf","app_components_behaviors_webauthn-status-element_ts":"61870fcb3a72","app_compon
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 61 74 75 73 5f 6d 65 73 73 61 67 65 2d 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 61 31 38 34 38 61 34 35 64 66 63 31 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 64 65 73 70 61 63 65 73 5f 61 64 76 61 6e 63 65 64 5f 6f 70 74 69 6f 6e 73 5f 73 6b 75 2d 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 30 62 37 31 36 62 30 36 31 38 31 35 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 64 65 73 70 61 63 65 73 5f 63 72 65 61 74 65 2d 62 75 74 74 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 30 34 33 30 65 61 30 66 61 31 35 64 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 64 65 73 70 61 63 65 73 5f 65 64 69 74 6f 72 2d 66 6f 72 77 61 72 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 34 38 66 64 36
                                                                                                                                                                                                                            Data Ascii: atus_message-list-element_ts":"a1848a45dfc1","app_components_codespaces_advanced_options_sku-list-element_ts":"0b716b061815","app_components_codespaces_create-button-element_ts":"0430ea0fa15d","app_components_codespaces_editor-forwarder-element_ts":"48fd6
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 65 6d 65 6e 74 5f 74 73 22 3a 22 30 65 36 62 62 65 33 30 65 36 63 64 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 5f 64 65 70 65 6e 64 61 62 6f 74 2d 75 70 64 61 74 65 73 2d 70 61 75 73 65 64 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 66 64 30 38 37 64 63 36 39 38 31 38 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 2d 34 63 34 32 36 37 36 22 3a 22 30 30 62 35 36 63 30 61 39 31 65 66 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 69 66 66 73 5f 64 65 66 65 72 72 65 64 2d
                                                                                                                                                                                                                            Data Ascii: ement_ts":"0e6bbe30e6cd","app_components_dependabot_dependabot-updates-paused-element_ts":"fd087dc69818","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676":"00b56c0a91ef","app_components_diffs_deferred-


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            31192.168.2.1649780185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC642OUTGET /assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 21559
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 23 Sep 2024 19:06:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDC02DAFFB363"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1337815
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:55 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200030-IAD, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 42, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 4b6b051f320190b3182a5beef6dbe74ce10738b2
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 5d 2c 7b 34 32 38 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 7b 65 6e 74 72 69 65 73 3a 65 2c 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 74 2c 69 73 46 72 6f 7a 65 6e 3a 6e 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 6f 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 72 7d 3d 4f 62 6a 65 63 74 2c
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 54 28 65 2c 74 29 7c 7c 28 65 5b 74 5d 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 65 7d 28 72 29 3a 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 3f 6e 5b 6f 5d 3d 77 28 72 29 3a 6e 5b 6f 5d 3d 72 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 7b 6c 65 74 20 6e 3d 72 28 65 2c 74 29 3b 69 66 28 6e 29 7b 69 66 28 6e 2e 67 65 74 29 72 65 74 75 72 6e 20 4e 28 6e 2e 67 65 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 4e 28 6e 2e 76 61 6c 75 65 29 7d 65 3d
                                                                                                                                                                                                                            Data Ascii: let t=0;t<e.length;t++)T(e,t)||(e[t]=null);return e}(r):r&&"object"==typeof r&&r.constructor===Object?n[o]=w(r):n[o]=r);return n}function C(e,t){for(;null!==e;){let n=r(e,t);if(n){if(n.get)return N(n.get);if("function"==typeof n.value)return N(n.value)}e=
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 65 22 2c 22 6c 69 6e 65 61 72 67 72 61 64 69 65 6e 74 22 2c 22 6d 61 72 6b 65 72 22 2c 22 6d 61 73 6b 22 2c 22 6d 65 74 61 64 61 74 61 22 2c 22 6d 70 61 74 68 22 2c 22 70 61 74 68 22 2c 22 70 61 74 74 65 72 6e 22 2c 22 70 6f 6c 79 67 6f 6e 22 2c 22 70 6f 6c 79 6c 69 6e 65 22 2c 22 72 61 64 69 61 6c 67 72 61 64 69 65 6e 74 22 2c 22 72 65 63 74 22 2c 22 73 74 6f 70 22 2c 22 73 74 79 6c 65 22 2c 22 73 77 69 74 63 68 22 2c 22 73 79 6d 62 6f 6c 22 2c 22 74 65 78 74 22 2c 22 74 65 78 74 70 61 74 68 22 2c 22 74 69 74 6c 65 22 2c 22 74 72 65 66 22 2c 22 74 73 70 61 6e 22 2c 22 76 69 65 77 22 2c 22 76 6b 65 72 6e 22 5d 29 2c 4c 3d 69 28 5b 22 66 65 42 6c 65 6e 64 22 2c 22 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 22 2c 22 66 65 43 6f 6d 70 6f 6e 65 6e 74 54 72 61 6e
                                                                                                                                                                                                                            Data Ascii: e","lineargradient","marker","mask","metadata","mpath","path","pattern","polygon","polyline","radialgradient","rect","stop","style","switch","symbol","text","textpath","title","tref","tspan","view","vkern"]),L=i(["feBlend","feColorMatrix","feComponentTran
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 74 75 72 65 69 6e 70 69 63 74 75 72 65 22 2c 22 61 75 74 6f 70 6c 61 79 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 62 67 63 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 22 2c 22 63 61 70 74 75 72 65 22 2c 22 63 65 6c 6c 70 61 64 64 69 6e 67 22 2c 22 63 65 6c 6c 73 70 61 63 69 6e 67 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 63 69 74 65 22 2c 22 63 6c 61 73 73 22 2c 22 63 6c 65 61 72 22 2c 22 63 6f 6c 6f 72 22 2c 22 63 6f 6c 73 22 2c 22 63 6f 6c 73 70 61 6e 22 2c 22 63 6f 6e 74 72 6f 6c 73 22 2c 22 63 6f 6e 74 72 6f 6c 73 6c 69 73 74 22 2c 22 63 6f 6f 72 64 73 22 2c 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 64 61 74 65 74 69 6d 65 22 2c 22 64 65 63 6f 64 69 6e 67 22 2c 22 64 65 66 61 75 6c 74 22 2c 22 64 69 72 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69
                                                                                                                                                                                                                            Data Ascii: tureinpicture","autoplay","background","bgcolor","border","capture","cellpadding","cellspacing","checked","cite","class","clear","color","cols","colspan","controls","controlslist","coords","crossorigin","datetime","decoding","default","dir","disabled","di
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 2c 22 64 69 73 70 6c 61 79 22 2c 22 64 69 76 69 73 6f 72 22 2c 22 64 75 72 22 2c 22 65 64 67 65 6d 6f 64 65 22 2c 22 65 6c 65 76 61 74 69 6f 6e 22 2c 22 65 6e 64 22 2c 22 66 69 6c 6c 22 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 2c 22 66 69 6c 74 65 72 22 2c 22 66 69 6c 74 65 72 75 6e 69 74 73 22 2c 22 66 6c 6f 6f 64 2d 63 6f 6c 6f 72 22 2c 22 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 22 2c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 22 2c 22 66 6f 6e 74 2d 73 74 72 65 74 63 68 22 2c 22 66 6f 6e 74 2d 73 74 79 6c 65 22 2c 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 2c 22 66 78 22 2c 22 66 79 22 2c
                                                                                                                                                                                                                            Data Ascii: ,"display","divisor","dur","edgemode","elevation","end","fill","fill-opacity","fill-rule","filter","filterunits","flood-color","flood-opacity","font-family","font-size","font-size-adjust","font-stretch","font-style","font-variant","font-weight","fx","fy",
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 2c 22 74 61 62 69 6e 64 65 78 22 2c 22 74 61 72 67 65 74 78 22 2c 22 74 61 72 67 65 74 79 22 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 22 2c 22 74 65 78 74 2d 61 6e 63 68 6f 72 22 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22 2c 22 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 22 2c 22 74 65 78 74 6c 65 6e 67 74 68 22 2c 22 74 79 70 65 22 2c 22 75 31 22 2c 22 75 32 22 2c 22 75 6e 69 63 6f 64 65 22 2c 22 76 61 6c 75 65 73 22 2c 22 76 69 65 77 62 6f 78 22 2c 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 76 65 72 73 69 6f 6e 22 2c 22 76 65 72 74 2d 61 64 76 2d 79 22 2c 22 76 65 72 74 2d 6f 72 69 67 69 6e 2d 78 22 2c 22 76 65 72 74 2d 6f 72 69 67 69 6e 2d 79 22 2c 22 77 69 64 74 68 22 2c 22 77 6f 72 64 2d 73 70
                                                                                                                                                                                                                            Data Ascii: ,"tabindex","targetx","targety","transform","transform-origin","text-anchor","text-decoration","text-rendering","textlength","type","u1","u2","unicode","values","viewbox","visibility","version","vert-adv-y","vert-origin-x","vert-origin-y","width","word-sp
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 30 30 5d 2f 67 29 2c 71 3d 61 28 2f 5e 68 74 6d 6c 24 2f 69 29 3b 76 61 72 20 58 2c 24 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 4d 55 53 54 41 43 48 45 5f 45 58 50 52 3a 48 2c 45 52 42 5f 45 58 50 52 3a 46 2c 54 4d 50 4c 49 54 5f 45 58 50 52 3a 7a 2c 44 41 54 41 5f 41 54 54 52 3a 57 2c 41 52 49 41 5f 41 54 54 52 3a 42 2c 49 53 5f 41 4c 4c 4f 57 45 44 5f 55 52 49 3a 47 2c 49 53 5f 53 43 52 49 50 54 5f 4f 52 5f 44 41 54 41 3a 59 2c 41 54 54 52 5f 57 48 49 54 45 53 50 41 43 45 3a 6a 2c 44 4f 43 54 59 50 45 5f 4e 41 4d 45 3a 71 2c 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 3a 61 28 2f 5e 5b 61 2d 7a 5d 5b 2e 5c 77 5d 2a 28 2d 5b 2e 5c 77 5d 2b 29 2b 24 2f 69 29 7d 29 3b 6c 65 74 20 4b 3d 7b 65 6c 65 6d 65 6e
                                                                                                                                                                                                                            Data Ascii: 00]/g),q=a(/^html$/i);var X,$=Object.freeze({__proto__:null,MUSTACHE_EXPR:H,ERB_EXPR:F,TMPLIT_EXPR:z,DATA_ATTR:W,ARIA_ATTR:B,IS_ALLOWED_URI:G,IS_SCRIPT_OR_DATA:Y,ATTR_WHITESPACE:j,DOCTYPE_NAME:q,CUSTOM_ELEMENT:a(/^[a-z][.\w]*(-[.\w]+)+$/i)});let K={elemen
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 61 74 6f 72 3a 65 72 2c 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 3a 65 69 2c 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3a 65 61 7d 3d 61 2c 7b 69 6d 70 6f 72 74 4e 6f 64 65 3a 65 6c 7d 3d 63 2c 65 63 3d 7b 7d 3b 72 2e 69 73 53 75 70 70 6f 72 74 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 74 26 26 65 6f 26 26 76 6f 69 64 20 30 21 3d 3d 65 6f 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 3b 6c 65 74 7b 4d 55 53 54 41 43 48 45 5f 45 58 50 52 3a 65 73 2c 45 52 42 5f 45 58 50 52 3a 65 75 2c 54 4d 50 4c 49 54 5f 45 58 50 52 3a 65 6d 2c 44 41 54 41 5f 41 54 54 52 3a 65 70 2c 41 52 49 41 5f 41 54 54 52 3a 65 66 2c 49 53
                                                                                                                                                                                                                            Data Ascii: ator:er,createDocumentFragment:ei,getElementsByTagName:ea}=a,{importNode:el}=c,ec={};r.isSupported="function"==typeof e&&"function"==typeof et&&eo&&void 0!==eo.createHTMLDocument;let{MUSTACHE_EXPR:es,ERB_EXPR:eu,TMPLIT_EXPR:em,DATA_ATTR:ep,ARIA_ATTR:ef,IS
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 6c 2c 65 32 3d 5b 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 22 2c 22 74 65 78 74 2f 68 74 6d 6c 22 5d 2c 65 33 3d 6e 75 6c 6c 2c 65 39 3d 6e 75 6c 6c 2c 65 35 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 6f 72 6d 22 29 2c 65 38 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 7d 2c 65 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 69 66 28 21 65 39 7c 7c 65 39 21 3d 3d 65 29 7b 69 66 28 65 26 26 22 6f 62
                                                                                                                                                                                                                            Data Ascii: l,e2=["application/xhtml+xml","text/html"],e3=null,e9=null,e5=a.createElement("form"),e8=function(e){return e instanceof RegExp||e instanceof Function},e4=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};if(!e9||e9!==e){if(e&&"ob
                                                                                                                                                                                                                            2024-10-10 16:23:55 UTC1378INData Raw: 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 2e 74 61 67 4e 61 6d 65 43 68 65 63 6b 29 26 26 28 65 62 2e 74 61 67 4e 61 6d 65 43 68 65 63 6b 3d 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 2e 74 61 67 4e 61 6d 65 43 68 65 63 6b 29 2c 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 26 26 65 38 28 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 43 68 65 63 6b 29 26 26 28 65 62 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 43 68 65 63 6b 3d 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 43 68 65 63 6b 29 2c 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e
                                                                                                                                                                                                                            Data Ascii: ELEMENT_HANDLING.tagNameCheck)&&(eb.tagNameCheck=e.CUSTOM_ELEMENT_HANDLING.tagNameCheck),e.CUSTOM_ELEMENT_HANDLING&&e8(e.CUSTOM_ELEMENT_HANDLING.attributeNameCheck)&&(eb.attributeNameCheck=e.CUSTOM_ELEMENT_HANDLING.attributeNameCheck),e.CUSTOM_ELEMENT_HAN


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            32192.168.2.1649785185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC658OUTGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-aff936e590ed.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9595
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 18:15:49 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4A09364EC4B"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 253817
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200104-IAD, cache-nyc-kteb1890052-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 31, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 93766e305a1ac9df8e7daafd2c511121fcd1eee7
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6f 64 64 62 69 72 64 5f 70 6f 70 6f 76 65 72 2d 70 6f 6c 79 66 69 6c 6c 5f 64 69 73 74 5f 70 6f 70 6f 76 65 72 5f 6a 73 22 5d 2c 7b 35 39 31 33 36 3a 28 29 3d 3e 7b 76 61 72 20 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 76 65 6e 74 7b 6f 6c 64 53 74 61 74 65 3b 6e 65 77 53 74 61 74 65 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 7b 6f 6c 64 53 74 61 74 65 3a 74 3d 22 22 2c 6e 65 77 53 74 61 74 65 3a 6f 3d 22 22 2c 2e 2e 2e 6e 7d 3d 7b 7d 29 7b 73 75 70 65 72 28 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 28 74 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 65 28 22 62 65 66 6f 72 65 74 6f 67 67 6c 65 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6f 6c 64 53 74 61 74 65 3a 22 63 6c 6f 73 65 64 22 2c 6e 65 77 53 74 61 74 65 3a 22 6f 70 65 6e 22 7d 29 29 7c 7c 21 73 28 74 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 70 3d 21 31 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 74 2e 70 6f 70 6f 76 65 72 29 7b 6c 65 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 3b 69 66 28 62 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 4d 61 70 2c 6f 3d 30 3b 66 6f 72 28 6c 65 74 20 6e 20
                                                                                                                                                                                                                            Data Ascii: (t,!1))return;let r=t.ownerDocument;if(!t.dispatchEvent(new e("beforetoggle",{cancelable:!0,oldState:"closed",newState:"open"}))||!s(t,!1))return;let p=!1;if("auto"===t.popover){let e=t.getAttribute("popover");if(b(function(e){let t=new Map,o=0;for(let n
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 6c 2e 74 79 70 65 7c 7c 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 41 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 26 26 22 22 3d 3d 3d 6c 2e 68 72 65 66 29 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6c 2e 74 61 62 49 6e 64 65 78 26 26 2d 31 21 3d 3d 6c 2e 74 61 62 49 6e 64 65 78 29 72 65 74 75 72 6e 20 69 3b 69 3d 72 2e 6e 65 78 74 4e 6f 64 65 28 29 7d 7d 29 28 74 29 3f 2e 66 6f 63 75 73 28 29 2c 22 61 75 74 6f 22 3d 3d 3d 74 2e 70 6f 70 6f 76 65 72 26 26 28 6c 2e 68 61 73 28 72 29 7c 7c 6c 2e 73 65 74 28 72 2c 6e 65 77 20 53 65 74 29 2c 6c 2e 67 65 74 28 72 29 2e 61 64 64 28 74 29 2c 53 28 75 2e 67 65 74 28 74 29 2c 21 30 29 29 2c 70 26 26 63 26 26 22 61 75 74
                                                                                                                                                                                                                            Data Ascii: MLInputElement&&"hidden"===l.type||l instanceof HTMLAnchorElement&&""===l.href)&&"number"==typeof l.tabIndex&&-1!==l.tabIndex)return i;i=r.nextNode()}})(t)?.focus(),"auto"===t.popover&&(l.has(r)||l.set(r,new Set),l.get(r).add(t),S(u.get(t),!0)),p&&c&&"aut
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 2e 74 79 70 65 29 45 2e 73 65 74 28 6f 2c 72 29 3b 65 6c 73 65 20 69 66 28 22 70 6f 69 6e 74 65 72 75 70 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 6c 65 74 20 65 3d 45 2e 67 65 74 28 6f 29 3d 3d 3d 72 3b 45 2e 64 65 6c 65 74 65 28 6f 29 2c 65 26 26 62 28 72 7c 7c 6f 2c 21 31 2c 21 30 29 7d 7d 76 61 72 20 54 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 3d 21 31 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 54 2e 68 61 73 28 65 29 7c 7c 54 2e 73 65 74 28 65 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 29 3b 6c 65 74 20 6f 3d 65 2e 70 6f 70 6f 76 65 72 54 61 72 67 65 74 45 6c 65 6d 65 6e 74 3b 69 66 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26
                                                                                                                                                                                                                            Data Ascii: .type)E.set(o,r);else if("pointerup"===e.type){let e=E.get(o)===r;E.delete(o),e&&b(r||o,!1,!0)}}var T=new WeakMap;function S(e,t=!1){if(!e)return;T.has(e)||T.set(e,e.getAttribute("aria-expanded"));let o=e.popoverTargetElement;if(o instanceof HTMLElement&&
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 0a 20 20 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 63 61 6e 76 61 73 29 20 7b 0a 20 20 20 20 3a 77 68 65 72 65 28 5b 70 6f 70 6f 76 65 72 5d 29 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 40 73 75 70 70 6f 72 74 73 20 28 77 69 64 74 68 3a 20 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 29 20 7b 0a 20 20 20 20 3a 77 68 65 72 65 28 5b 70 6f 70 6f 76 65 72 5d 29 20 7b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65
                                                                                                                                                                                                                            Data Ascii: @supports not (background-color: canvas) { :where([popover]) { background-color: white; color: black; } } @supports (width: -moz-fit-content) { :where([popover]) { width: -moz-fit-content; height: -moz-fit-conte
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 65 7c 7c 22 61 75 74 6f 22 3d 3d 65 3f 22 61 75 74 6f 22 3a 22 6d 61 6e 75 61 6c 22 7d 2c 73 65 74 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 2c 65 29 7d 7d 2c 73 68 6f 77 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 29 7b 6d 28 74 68 69 73 29 7d 7d 2c 68 69 64 65 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 29 7b 76 28 74 68 69 73 2c 21 30 2c 21 30 29 7d 7d 2c 74 6f 67 67 6c 65 50 6f 70
                                                                                                                                                                                                                            Data Ascii: ribute("popover")||"").toLowerCase();return""===e||"auto"==e?"auto":"manual"},set(e){this.setAttribute("popover",e)}},showPopover:{enumerable:!0,configurable:!0,value(){m(this)}},hidePopover:{enumerable:!0,configurable:!0,value(){v(this,!0,!0)}},togglePop
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1327INData Raw: 69 66 28 65 26 26 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 65 3b 69 66 28 65 26 26 21 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 69 2e 64 65 6c 65 74 65 28 74 68 69 73 29 2c 6e 75 6c 6c 3b 6c 65 74 20 74 3d 64 28 74 68 69 73 29 2c 6f 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 74 61 72 67 65 74 22 29 3b 72 65 74 75 72 6e 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 29 26 26 6f 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 7c 7c 6e 75 6c 6c 7d 7d 2c 70 6f 70 6f 76 65 72 54 61 72 67 65 74 41 63 74 69 6f 6e 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                            Data Ascii: if(e&&e.isConnected)return e;if(e&&!e.isConnected)return i.delete(this),null;let t=d(this),o=this.getAttribute("popovertarget");return(t instanceof Document||t instanceof M)&&o&&t.getElementById(o)||null}},popoverTargetAction:{enumerable:!0,configurable:!


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            33192.168.2.1649784185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC697OUTGET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 17418
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 14:48:22 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3BA6DAC4270"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 604245
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000024-IAD, cache-nyc-kteb1890033-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 17, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 0125c6f1f092dfb647235d067bd306c1d03d11e9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 61 72 69 61 6e 6f 74 69 66 79 2d 70 6f 6c 79 66 69 6c 6c 5f 61 72 69 61 4e 6f 74 69 66 79 2d 70 6f 6c 79 66 69 6c 6c 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 2d 32 34 37 30 39 32 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dis
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 65 6e 74 3b 6d 65 73 73 61 67 65 3b 70 72 69 6f 72 69 74 79 3d 22 6e 6f 6e 65 22 3b 69 6e 74 65 72 72 75 70 74 3d 22 6e 6f 6e 65 22 3b 67 65 74 20 23 65 28 29 7b 72 65 74 75 72 6e 22 61 6c 6c 22 3d 3d 3d 74 68 69 73 2e 69 6e 74 65 72 72 75 70 74 7c 7c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 69 6e 74 65 72 72 75 70 74 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 65 6c 65 6d 65 6e 74 3a 65 2c 6d 65 73 73 61 67 65 3a 74 2c 70 72 69 6f 72 69 74 79 3a 6f 3d 22 6e 6f 6e 65 22 2c 69 6e 74 65 72 72 75 70 74 3a 6e 3d 22 6e 6f 6e 65 22 7d 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 74 68 69 73 2e 70 72 69 6f 72 69 74 79 3d 6f 2c 74 68 69 73 2e 69 6e 74 65 72 72 75 70 74 3d 6e 7d 6d 61 74 63 68 65 73 28 65
                                                                                                                                                                                                                            Data Ascii: ent;message;priority="none";interrupt="none";get #e(){return"all"===this.interrupt||"pending"===this.interrupt}constructor({element:e,message:t,priority:o="none",interrupt:n="none"}){this.element=e,this.message=t,this.priority=o,this.interrupt=n}matches(e
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 75 65 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 63 6c 69 70 50 61 74 68 3d 22 72 65 63 74 28 30 20 30 20 30 20 30 29 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 57 72 61 70 3d 22 6e 6f 72 6d 61 6c 22 7d 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 28 65 3d 6e 75 6c 6c 2c 6f 3d 22 22 29 7b 74 3d 3d 3d 65 26 26 28 74 68 69 73 2e 23 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 3d 6f 26 26 28 6f 2b 3d 22 5c 78 61 30 22 29 2c 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: ue",this.style.position="absolute",this.style.width="1px",this.style.height="1px",this.style.overflow="hidden",this.style.clipPath="rect(0 0 0 0)",this.style.overflowWrap="normal"}handleMessage(e=null,o=""){t===e&&(this.#r.textContent==o&&(o+="\xa0"),this
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3d 74 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 52 65 67 45 78 70 28 22 4d 53 49 45 20 7c 54 72 69 64 65 6e 74 2f 7c 45 64 67 65 2f 22 29 2e 74 65 73 74 28 65 29 29 3f 31 3a 30 3b 74 2e 73 63 72 6f 6c 6c 3d 74 2e 73 63 72 6f 6c 6c 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7b 69 66 28 21 30 3d 3d 3d 61 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 7b 69 2e 73 63 72 6f 6c 6c 2e 63 61 6c 6c 28 74 2c 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 3a 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 74 2e
                                                                                                                                                                                                                            Data Ascii: =t.navigator.userAgent,RegExp("MSIE |Trident/|Edge/").test(e))?1:0;t.scroll=t.scrollTo=function(){if(void 0!==arguments[0]){if(!0===a(arguments[0])){i.scroll.call(t,void 0!==arguments[0].left?arguments[0].left:"object"!=typeof arguments[0]?arguments[0]:t.
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 2c 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 74 6f 70 3b 64 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 7e 7e 65 2c 76 6f 69 64 20 30 3d 3d 3d 74 3f 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 70 3a 7e 7e 74 29 7d 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 42 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7b 69 66 28 21 30 3d 3d 3d 61 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 7b 69 2e 65 6c 65 6d 65 6e 74 53 63 72 6f 6c 6c 2e 63 61 6c 6c 28 74 68 69 73 2c 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 3f
                                                                                                                                                                                                                            Data Ascii: =arguments[0].left,t=arguments[0].top;d.call(this,this,void 0===e?this.scrollLeft:~~e,void 0===t?this.scrollTop:~~t)}},n.prototype.scrollBy=function(){if(void 0!==arguments[0]){if(!0===a(arguments[0])){i.elementScroll.call(this,void 0!==arguments[0].left?
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 4f 70 74 69 6f 6e 73 20 22 2b 65 2e 62 65 68 61 76 69 6f 72 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 65 6e 75 6d 65 72 61 74 69 6f 6e 20 53 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 59 22 3d 3d 3d 74 3f 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 6c 3c 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3a 22 58 22 3d 3d 3d 74 3f 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 6c 3c 65 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6f 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 5b 22 6f 76 65 72 66 6c 6f 77 22 2b 6f 5d 3b 72 65 74 75 72 6e 22
                                                                                                                                                                                                                            Data Ascii: Options "+e.behavior+" is not a valid value for enumeration ScrollBehavior.")}function c(e,t){return"Y"===t?e.clientHeight+l<e.scrollHeight:"X"===t?e.clientWidth+l<e.scrollWidth:void 0}function u(e,o){var n=t.getComputedStyle(e,null)["overflow"+o];return"
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6e 20 6f 26 26 6e 75 6c 6c 21 3d 69 26 26 28 74 5b 33 5d 3d 69 5b 31 5d 2c 74 5b 34 5d 3d 69 5b 32 5d 2c 74 5b 35 5d 3d 6e 75 6c 6c 29 2c 7b 66 69 6c 65 3a 74 5b 33 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 74 5b 31 5d 7c 7c 6e 2c 61 72 67 75 6d 65 6e 74 73 3a 74 5b 32 5d 3f 74 5b 32 5d 2e 73 70 6c 69 74 28 22 2c 22 29 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 5b 34 5d 3f 2b 74 5b 34 5d 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 3a 74 5b 35 5d 3f 2b 74 5b 35 5d 3a 6e 75 6c 6c 7d 7d 28 74 29 7c 7c 28 28 69 3d 64 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 69 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 69 5b 31 5d 7c 7c 6e 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 2b 69 5b 33 5d 2c 63 6f 6c 75 6d 6e 3a 69 5b 34 5d 3f 2b 69
                                                                                                                                                                                                                            Data Ascii: n o&&null!=i&&(t[3]=i[1],t[4]=i[2],t[5]=null),{file:t[3],methodName:t[1]||n,arguments:t[2]?t[2].split(","):[],lineNumber:t[4]?+t[4]:null,column:t[5]?+t[5]:null}}(t)||((i=d.exec(t))?{file:i[2],methodName:i[1]||n,arguments:[],lineNumber:+i[3],column:i[4]?+i
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 5f 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 6c 3d 7b 7d 3b 6f 2e 72 28 6c 29 2c 6f 2e 64 28 6c 2c 7b 61 70 70 6c 79 3a 28 29 3d 3e 43 2c 63 6c 69 70 62 6f 61 72 64 52 65 61 64 3a 28 29 3d 3e 78 2c 63 6c 69 70 62 6f 61 72 64 57 72 69 74 65 3a 28 29 3d 3e 77 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 53 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 54 7d 29 3b 76 61 72 20 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 2e 61 62 6f 72 74 28 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 54 69 6d 65 6f 75
                                                                                                                                                                                                                            Data Ascii: Polyfilled:()=>_,isSupported:()=>b});var l={};o.r(l),o.d(l,{apply:()=>C,clipboardRead:()=>x,clipboardWrite:()=>w,isPolyfilled:()=>S,isSupported:()=>T});var s={};function a(e){let t=new AbortController;return setTimeout(()=>t.abort(new DOMException("Timeou
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 3d 63 6c 69 70 62 6f 61 72 64 69 74 65 6d 5f 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 7b 63 68 65 63 6b 4f 70 61 63 69 74 79 3a 65 3d 21 31 2c 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 43 53 53 3a 74 3d 21 31 7d 3d 7b 7d 29 7b 69 66 28 21 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 29 3b 69 66 28 22 63 6f 6e 74 65 6e 74 73 22 3d 3d 3d 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70 6c 61 79 22 29 7c 7c 74 26 26 22 76 69 73 69 62 6c 65 22 21 3d 3d 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 76 69 73 69 62 69 6c 69 74 79 22 29
                                                                                                                                                                                                                            Data Ascii: ClipboardItem=clipboarditem_ClipboardItem)}function g({checkOpacity:e=!1,checkVisibilityCSS:t=!1}={}){if(!this.isConnected)return!1;let o=getComputedStyle(this);if("contents"===o.getPropertyValue("display")||t&&"visible"!==o.getPropertyValue("visibility")
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 26 21 54 28 29 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 3d 77 2c 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 72 65 61 64 3d 78 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 3d 7b 7d 29 7b 6c 65 74 20 6f 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 74 2e 74 69 6d 65 6f 75 74 7c 7c 30 2c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 3a 28 29 3d 3e 4d 61 74 68 2e 6d 61 78 28 30 2c 35 30 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 29 29 7d 2c 22 64 69 64 54 69 6d 65 6f 75 74 22 2c 7b 67 65 74 3a 28 29 3d 3e 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 3e 6e 7d 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                            Data Ascii: &!T()&&(navigator.clipboard.write=w,navigator.clipboard.read=x)}function k(e,t={}){let o=Date.now(),n=t.timeout||0,i=Object.defineProperty({didTimeout:!1,timeRemaining:()=>Math.max(0,50-(Date.now()-o))},"didTimeout",{get:()=>Date.now()-o>n});return window


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            34192.168.2.1649786185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC627OUTGET /assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 8897
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 07:22:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD32D8F7A7C9"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1326306
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000039-IAD, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 27, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 081cf51b7f277d12566b25fe77fae0b66e0c154d
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22 5d 2c 7b 32 37 37 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6c 69 65 6e 74 20 65 6e 76 20 77 61 73 20 72 65 71 75 65 73 74 65 64 20 62 65 66 6f 72 65 20 69 74 20 77 61 73 20 6c 6f 61 64 65 64 2e 20 54 68 69 73 20 6c 69 6b 65 6c 79 20 6d 65 61 6e 73 20 79 6f 75 20 61 72 65 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 73 65 20 63
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use c
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 73 73 61 67 65 29 7c 7c 65 2e 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 41 70 69 45 72 72 6f 72 22 29 26 26 67 2e 68 61 73 28 65 2e 6d 65 73 73 61 67 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 3d 7b 7d 29 7b 69 66 28 28 30 2c 6c 2e 47 37 29 28 22 46 41 49 4c 42 4f 54 5f 48 41 4e 44 4c 45 5f 4e 4f 4e 5f 45 52 52 4f 52 53 22 29 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 22 6e 61 6d 65 22 69 6e 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 61 6d 65 26 26 22 6d 65 73 73 61 67 65 22 69 6e 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6d 65 73 73 61 67 65 29 29 7b 69
                                                                                                                                                                                                                            Data Ascii: ssage)||e.name.startsWith("ApiError")&&g.has(e.message))}function p(e,t={}){if((0,l.G7)("FAILBOT_HANDLE_NON_ERRORS")){if(!(e instanceof Error||"object"==typeof e&&null!==e&&"name"in e&&"string"==typeof e.name&&"message"in e&&"string"==typeof e.message)){i
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 28 29 2b 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 69 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 61 6e 61 6c 79 74 69 63 73 2d 6c 6f 63 61 74 69 6f 6e 2d 71 75 65 72 79 2d 73 74 72 69 70 5d 22 29 2c 74 3d 22 22 3b 65 7c 7c 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 6c 65 74 20 6e 3d 69 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 61 6e 61 6c 79 74 69 63 73 2d 6c 6f 63 61 74 69 6f 6e 2d 70 61 72 61 6d 73 5d 22 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 28 6e 26 26 28 74 2b 3d 28 74 3f 22 26 22 3a 22 3f 22 29 2b 6e 2e 63 6f 6e 74 65 6e 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6d 65 74 61 5b 6e 61 6d 65
                                                                                                                                                                                                                            Data Ascii: :window.location.pathname}()+function(){let e=i("meta[name=analytics-location-query-strip]"),t="";e||(t=window.location.search);let n=i("meta[name=analytics-location-params]");for(let e of(n&&(t+=(t?"&":"?")+n.content),document.querySelectorAll("meta[name
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 53 65 74 28 28 30 2c 6f 2e 5f 24 29 28 29 2e 66 65 61 74 75 72 65 46 6c 61 67 73 2e 6d 61 70 28 65 3d 3e 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7d 6c 65 74 20 69 3d 6e 28 39 37 31 35 36 29 2e 58 33 3f 61 3a 28 30 2c 72 2e 41 29 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 69 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 69 28 29 2e 68 61 73 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 6c 65 74 20 6c 3d 7b 69 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 75 7d 7d 2c 31 34 37 34 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 6b 3a 28 29 3d 3e 69 2c 76 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 72 3d 6e 28 35 32 32 35 29 2c 6f 3d 6e 28 39 37
                                                                                                                                                                                                                            Data Ascii: Set((0,o._$)().featureFlags.map(e=>e.toLowerCase()))}let i=n(97156).X3?a:(0,r.A)(a);function c(){return Array.from(i())}function u(e){return i().has(e.toLowerCase())}let l={isFeatureEnabled:u}},14740:(e,t,n)=>{n.d(t,{k:()=>i,v:()=>c});var r=n(5225),o=n(97
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 71 75 6f 74 61 22 29 29 74 68 72 6f 77 20 65 7d 7d 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 66 2c 63 6c 65 61 72 3a 75 2e 63 6c 65 61 72 2c 6b 65 79 3a 75 2e 6b 65 79 2c 67 65 74 20 6c 65 6e 67 74 68 28 29 7b 72 65 74 75 72 6e 20 75 2e 6c 65 6e 67 74 68 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 7b 74 68 72 6f 77 51 75 6f 74 61 45 72 72 6f 72 73 4f 6e 53 65 74 3a 21 31 7d 2c 72 2e 63 67 2c 4a 53 4f 4e 2e 70 61 72 73 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 29 7d 7d 2c 36 39 36 35 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 69 3a 28 29 3d 3e 61 2c 47 71 3a 28 29 3d 3e 72 2c 53 4f 3a 28 29 3d 3e 6f 7d 29 3b 6c 65 74 7b 67 65 74 49 74 65 6d 3a 72 2c 73 65
                                                                                                                                                                                                                            Data Ascii: se().includes("quota"))throw e}},removeItem:f,clear:u.clear,key:u.key,get length(){return u.length}}}function c(e){return i(e,{throwQuotaErrorsOnSet:!1},r.cg,JSON.parse,JSON.stringify)}},69653:(e,t,n)=>{n.d(t,{Ai:()=>a,Gq:()=>r,SO:()=>o});let{getItem:r,se
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 72 65 61 63 74 2d 61 70 70 22 29 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 70 70 2d 6e 61 6d 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 28 30 2c 72 2e 53 4f 29 28 73 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 47 71 29 28 73 29 7d 7d 2c 39 37 31 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4b 4a 3a 28 29 3d 3e 72 2e 4b 4a 2c 4b 6e 3a 28 29 3d 3e 6f 2e 4b 6e 2c 58 33 3a 28 29 3d 3e 72 2e 58 33 2c 58 43 3a 28 29 3d 3e 6f 2e 58 43 2c 63 67 3a 28 29 3d 3e 6f 2e 63 67 2c 66 56 3a 28 29 3d 3e 6f 2e 66 56 2c 67 35 3a 28 29 3d 3e 72 2e 67 35 7d 29 3b 76 61 72 20 72 3d 6e 28 31 35 35 37 32 29 2c 6f 3d 6e 28 38 36 37
                                                                                                                                                                                                                            Data Ascii: !document.querySelector("react-app")?.getAttribute("app-name")}function O(e){(0,r.SO)(s,e)}function q(){return(0,r.Gq)(s)}},97156:(e,t,n)=>{n.d(t,{KJ:()=>r.KJ,Kn:()=>o.Kn,X3:()=>r.X3,XC:()=>o.XC,cg:()=>o.cg,fV:()=>o.fV,g5:()=>r.g5});var r=n(15572),o=n(867
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC629INData Raw: 6e 74 3b 69 66 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 2c 6e 3d 65 2e 6d 61 70 28 65 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 66 6f 72 28 3b 6e 2e 6c 65 6e 67 74 68 3e 30 3b 29 74 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 73 68 69 66 74 28 29 2c 6e 3d 5b 74 5d 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 72 3c 3d 36 35 35 33 36 3b 29 7b 6c 65 74 20 74 3d 65 5b 30 5d 2e 6c 65 6e 67 74 68 3b 69 66 28 72 2b 74 3c 3d 36 35 35 33 36 29 7b 6c 65 74 20 6f 3d 65 2e 73 68 69 66 74 28 29 3b 6e 2e 70 75 73 68 28 6f 29 2c 72 2b 3d 74 7d 65 6c 73 65 20 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6e 7d 28
                                                                                                                                                                                                                            Data Ascii: nt;if(e){for(let t of function(e){let t=[],n=e.map(e=>JSON.stringify(e));for(;n.length>0;)t.push(function(e){let t=e.shift(),n=[t],r=t.length;for(;e.length>0&&r<=65536;){let t=e[0].length;if(r+t<=65536){let o=e.shift();n.push(o),r+=t}else break}return n}(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            35192.168.2.1649787185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC608OUTGET /assets/environment-d0410c4d2a74.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 5050
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 16:31:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3C8D8A1F998"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 517519
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100175-IAD, cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 35, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 353615ac66e40056b2e23b774dcd7f498840440d
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 5d 2c 7b 34 37 33 34 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 32 33 37 38 30 29 2c 69 3d 72 28 39 37 31 35 36 29 3b 69 2e 63 67 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 65 3d 3e 7b 65 2e 65 72 72 6f 72 26 26 6f 2e 4e 37 28 65 2e 65 72 72 6f 72 29 7d 29 2c 69 2e 63 67 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 65 2e 70 72 6f 6d
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{"use strict";var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.prom
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3b 64 65 6c 65 74 65 20 65 2e 62 61 73 65 43 6f 6e 74 65 78 74 2c 6f 3d 6e 65 77 20 6e 2e 73 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 69 2e 4f 29 28 22 6f 63 74 6f 6c 79 74 69 63 73 22 29 2e 62 61 73 65 43 6f 6e 74 65 78 74 7c 7c 7b 7d 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 5b 65 2c 72 5d 6f 66 28 64 65 6c 65 74 65 20 74 2e 61 70 70 5f 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 76 65 6e 74 5f 75 72 6c 2c 64 65 6c 65 74 65 20 74 2e 68 6f 73 74 2c 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 29 65 2e 73 74 61 72 74 73 57 69 74 68 28 6c 29 26 26 28 74 5b 65 2e 72 65 70 6c 61 63 65 28 6c 2c 22 22 29 5d 3d 72 2c 64 65 6c 65 74 65 20 74 5b 65 5d 29 3b 6c 65 74 20 72 3d 64 6f 63 75 6d 65
                                                                                                                                                                                                                            Data Ascii: ;delete e.baseContext,o=new n.s(e)}catch(e){}function d(e){let t=(0,i.O)("octolytics").baseContext||{};if(t)for(let[e,r]of(delete t.app_id,delete t.event_url,delete t.host,Object.entries(t)))e.startsWith(l)&&(t[e.replace(l,"")]=r,delete t[e]);let r=docume
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6c 65 6e 63 65 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 3a 75 3d 21 31 7d 29 7b 74 72 79 7b 69 66 28 28 30 2c 6f 2e 47 37 29 28 22 42 59 50 41 53 53 5f 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 52 55 4c 45 53 22 29 29 72 65 74 75 72 6e 20 72 3b 28 30 2c 69 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 3a 74 7d 2c 21 31 2c 2e 31 29 3b 6c 65 74 20 6e 3d 65 28 29 3b 72 65 74 75 72 6e 20 6c 26 26 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 6c 65 74 20 72 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 6f 3d 73 28 29 2e 73 61 6e 69 74 69 7a 65
                                                                                                                                                                                                                            Data Ascii: lenceErrorReporting:u=!1}){try{if((0,o.G7)("BYPASS_TRUSTED_TYPES_POLICY_RULES"))return r;(0,i.i)({incrementKey:"TRUSTED_TYPES_POLICY_CALLED",trustedTypesPolicyName:t},!1,.1);let n=e();return l&&new Promise(e=>{let r=window.performance.now(),o=s().sanitize
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC916INData Raw: 70 6f 6c 69 63 79 76 69 6f 6c 61 74 69 6f 6e 22 2c 65 3d 3e 7b 22 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 22 21 3d 3d 65 2e 76 69 6f 6c 61 74 65 64 44 69 72 65 63 74 69 76 65 7c 7c 64 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 48 69 20 66 65 6c 6c 6f 77 20 48 75 62 62 65 72 21 0a 20 20 20 20 59 6f 75 27 72 65 20 70 72 6f 62 61 62 6c 79 20 73 65 65 69 6e 67 20 61 20 52 65 70 6f 72 74 20 4f 6e 6c 79 20 54 72 75 73 74 65 64 20 54 79 70 65 73 20 65 72 72 6f 72 20 6e 65 61 72 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 20 54 68 69 73 20 69 73 20 69 6e 74 65 6e 64 65 64 20 62 65 68 61 76 69 6f 75 72 2c 20 73 74 61 66 66 2d 6f 6e 6c 79 2c 0a 20 20 20 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 61 63 74 20 61 70 70 6c 69 63 61
                                                                                                                                                                                                                            Data Ascii: policyviolation",e=>{"require-trusted-types-for"!==e.violatedDirective||d||(console.warn(`Hi fellow Hubber! You're probably seeing a Report Only Trusted Types error near this message. This is intended behaviour, staff-only, does not impact applica


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            36192.168.2.1649789185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC415OUTGET /assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 21559
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 23 Sep 2024 19:06:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDC02DAFFB363"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            Age: 1337816
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200030-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 42, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 297d580f14062490283ac2cf1966eb8166ee9db5
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 5d 2c 7b 34 32 38 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 7b 65 6e 74 72 69 65 73 3a 65 2c 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 74 2c 69 73 46 72 6f 7a 65 6e 3a 6e 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 6f 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 72 7d 3d 4f 62 6a 65 63 74 2c
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 54 28 65 2c 74 29 7c 7c 28 65 5b 74 5d 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 65 7d 28 72 29 3a 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 3f 6e 5b 6f 5d 3d 77 28 72 29 3a 6e 5b 6f 5d 3d 72 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 7b 6c 65 74 20 6e 3d 72 28 65 2c 74 29 3b 69 66 28 6e 29 7b 69 66 28 6e 2e 67 65 74 29 72 65 74 75 72 6e 20 4e 28 6e 2e 67 65 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 4e 28 6e 2e 76 61 6c 75 65 29 7d 65 3d
                                                                                                                                                                                                                            Data Ascii: let t=0;t<e.length;t++)T(e,t)||(e[t]=null);return e}(r):r&&"object"==typeof r&&r.constructor===Object?n[o]=w(r):n[o]=r);return n}function C(e,t){for(;null!==e;){let n=r(e,t);if(n){if(n.get)return N(n.get);if("function"==typeof n.value)return N(n.value)}e=
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 65 22 2c 22 6c 69 6e 65 61 72 67 72 61 64 69 65 6e 74 22 2c 22 6d 61 72 6b 65 72 22 2c 22 6d 61 73 6b 22 2c 22 6d 65 74 61 64 61 74 61 22 2c 22 6d 70 61 74 68 22 2c 22 70 61 74 68 22 2c 22 70 61 74 74 65 72 6e 22 2c 22 70 6f 6c 79 67 6f 6e 22 2c 22 70 6f 6c 79 6c 69 6e 65 22 2c 22 72 61 64 69 61 6c 67 72 61 64 69 65 6e 74 22 2c 22 72 65 63 74 22 2c 22 73 74 6f 70 22 2c 22 73 74 79 6c 65 22 2c 22 73 77 69 74 63 68 22 2c 22 73 79 6d 62 6f 6c 22 2c 22 74 65 78 74 22 2c 22 74 65 78 74 70 61 74 68 22 2c 22 74 69 74 6c 65 22 2c 22 74 72 65 66 22 2c 22 74 73 70 61 6e 22 2c 22 76 69 65 77 22 2c 22 76 6b 65 72 6e 22 5d 29 2c 4c 3d 69 28 5b 22 66 65 42 6c 65 6e 64 22 2c 22 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 22 2c 22 66 65 43 6f 6d 70 6f 6e 65 6e 74 54 72 61 6e
                                                                                                                                                                                                                            Data Ascii: e","lineargradient","marker","mask","metadata","mpath","path","pattern","polygon","polyline","radialgradient","rect","stop","style","switch","symbol","text","textpath","title","tref","tspan","view","vkern"]),L=i(["feBlend","feColorMatrix","feComponentTran
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 74 75 72 65 69 6e 70 69 63 74 75 72 65 22 2c 22 61 75 74 6f 70 6c 61 79 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 62 67 63 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 22 2c 22 63 61 70 74 75 72 65 22 2c 22 63 65 6c 6c 70 61 64 64 69 6e 67 22 2c 22 63 65 6c 6c 73 70 61 63 69 6e 67 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 63 69 74 65 22 2c 22 63 6c 61 73 73 22 2c 22 63 6c 65 61 72 22 2c 22 63 6f 6c 6f 72 22 2c 22 63 6f 6c 73 22 2c 22 63 6f 6c 73 70 61 6e 22 2c 22 63 6f 6e 74 72 6f 6c 73 22 2c 22 63 6f 6e 74 72 6f 6c 73 6c 69 73 74 22 2c 22 63 6f 6f 72 64 73 22 2c 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 64 61 74 65 74 69 6d 65 22 2c 22 64 65 63 6f 64 69 6e 67 22 2c 22 64 65 66 61 75 6c 74 22 2c 22 64 69 72 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69
                                                                                                                                                                                                                            Data Ascii: tureinpicture","autoplay","background","bgcolor","border","capture","cellpadding","cellspacing","checked","cite","class","clear","color","cols","colspan","controls","controlslist","coords","crossorigin","datetime","decoding","default","dir","disabled","di
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 2c 22 64 69 73 70 6c 61 79 22 2c 22 64 69 76 69 73 6f 72 22 2c 22 64 75 72 22 2c 22 65 64 67 65 6d 6f 64 65 22 2c 22 65 6c 65 76 61 74 69 6f 6e 22 2c 22 65 6e 64 22 2c 22 66 69 6c 6c 22 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 2c 22 66 69 6c 74 65 72 22 2c 22 66 69 6c 74 65 72 75 6e 69 74 73 22 2c 22 66 6c 6f 6f 64 2d 63 6f 6c 6f 72 22 2c 22 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 22 2c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 22 2c 22 66 6f 6e 74 2d 73 74 72 65 74 63 68 22 2c 22 66 6f 6e 74 2d 73 74 79 6c 65 22 2c 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 2c 22 66 78 22 2c 22 66 79 22 2c
                                                                                                                                                                                                                            Data Ascii: ,"display","divisor","dur","edgemode","elevation","end","fill","fill-opacity","fill-rule","filter","filterunits","flood-color","flood-opacity","font-family","font-size","font-size-adjust","font-stretch","font-style","font-variant","font-weight","fx","fy",
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 2c 22 74 61 62 69 6e 64 65 78 22 2c 22 74 61 72 67 65 74 78 22 2c 22 74 61 72 67 65 74 79 22 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 22 2c 22 74 65 78 74 2d 61 6e 63 68 6f 72 22 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22 2c 22 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 22 2c 22 74 65 78 74 6c 65 6e 67 74 68 22 2c 22 74 79 70 65 22 2c 22 75 31 22 2c 22 75 32 22 2c 22 75 6e 69 63 6f 64 65 22 2c 22 76 61 6c 75 65 73 22 2c 22 76 69 65 77 62 6f 78 22 2c 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 76 65 72 73 69 6f 6e 22 2c 22 76 65 72 74 2d 61 64 76 2d 79 22 2c 22 76 65 72 74 2d 6f 72 69 67 69 6e 2d 78 22 2c 22 76 65 72 74 2d 6f 72 69 67 69 6e 2d 79 22 2c 22 77 69 64 74 68 22 2c 22 77 6f 72 64 2d 73 70
                                                                                                                                                                                                                            Data Ascii: ,"tabindex","targetx","targety","transform","transform-origin","text-anchor","text-decoration","text-rendering","textlength","type","u1","u2","unicode","values","viewbox","visibility","version","vert-adv-y","vert-origin-x","vert-origin-y","width","word-sp
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 30 30 5d 2f 67 29 2c 71 3d 61 28 2f 5e 68 74 6d 6c 24 2f 69 29 3b 76 61 72 20 58 2c 24 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 4d 55 53 54 41 43 48 45 5f 45 58 50 52 3a 48 2c 45 52 42 5f 45 58 50 52 3a 46 2c 54 4d 50 4c 49 54 5f 45 58 50 52 3a 7a 2c 44 41 54 41 5f 41 54 54 52 3a 57 2c 41 52 49 41 5f 41 54 54 52 3a 42 2c 49 53 5f 41 4c 4c 4f 57 45 44 5f 55 52 49 3a 47 2c 49 53 5f 53 43 52 49 50 54 5f 4f 52 5f 44 41 54 41 3a 59 2c 41 54 54 52 5f 57 48 49 54 45 53 50 41 43 45 3a 6a 2c 44 4f 43 54 59 50 45 5f 4e 41 4d 45 3a 71 2c 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 3a 61 28 2f 5e 5b 61 2d 7a 5d 5b 2e 5c 77 5d 2a 28 2d 5b 2e 5c 77 5d 2b 29 2b 24 2f 69 29 7d 29 3b 6c 65 74 20 4b 3d 7b 65 6c 65 6d 65 6e
                                                                                                                                                                                                                            Data Ascii: 00]/g),q=a(/^html$/i);var X,$=Object.freeze({__proto__:null,MUSTACHE_EXPR:H,ERB_EXPR:F,TMPLIT_EXPR:z,DATA_ATTR:W,ARIA_ATTR:B,IS_ALLOWED_URI:G,IS_SCRIPT_OR_DATA:Y,ATTR_WHITESPACE:j,DOCTYPE_NAME:q,CUSTOM_ELEMENT:a(/^[a-z][.\w]*(-[.\w]+)+$/i)});let K={elemen
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 61 74 6f 72 3a 65 72 2c 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 3a 65 69 2c 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3a 65 61 7d 3d 61 2c 7b 69 6d 70 6f 72 74 4e 6f 64 65 3a 65 6c 7d 3d 63 2c 65 63 3d 7b 7d 3b 72 2e 69 73 53 75 70 70 6f 72 74 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 74 26 26 65 6f 26 26 76 6f 69 64 20 30 21 3d 3d 65 6f 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 3b 6c 65 74 7b 4d 55 53 54 41 43 48 45 5f 45 58 50 52 3a 65 73 2c 45 52 42 5f 45 58 50 52 3a 65 75 2c 54 4d 50 4c 49 54 5f 45 58 50 52 3a 65 6d 2c 44 41 54 41 5f 41 54 54 52 3a 65 70 2c 41 52 49 41 5f 41 54 54 52 3a 65 66 2c 49 53
                                                                                                                                                                                                                            Data Ascii: ator:er,createDocumentFragment:ei,getElementsByTagName:ea}=a,{importNode:el}=c,ec={};r.isSupported="function"==typeof e&&"function"==typeof et&&eo&&void 0!==eo.createHTMLDocument;let{MUSTACHE_EXPR:es,ERB_EXPR:eu,TMPLIT_EXPR:em,DATA_ATTR:ep,ARIA_ATTR:ef,IS
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6c 2c 65 32 3d 5b 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 22 2c 22 74 65 78 74 2f 68 74 6d 6c 22 5d 2c 65 33 3d 6e 75 6c 6c 2c 65 39 3d 6e 75 6c 6c 2c 65 35 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 6f 72 6d 22 29 2c 65 38 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 7d 2c 65 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 69 66 28 21 65 39 7c 7c 65 39 21 3d 3d 65 29 7b 69 66 28 65 26 26 22 6f 62
                                                                                                                                                                                                                            Data Ascii: l,e2=["application/xhtml+xml","text/html"],e3=null,e9=null,e5=a.createElement("form"),e8=function(e){return e instanceof RegExp||e instanceof Function},e4=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};if(!e9||e9!==e){if(e&&"ob
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 2e 74 61 67 4e 61 6d 65 43 68 65 63 6b 29 26 26 28 65 62 2e 74 61 67 4e 61 6d 65 43 68 65 63 6b 3d 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 2e 74 61 67 4e 61 6d 65 43 68 65 63 6b 29 2c 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 26 26 65 38 28 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 43 68 65 63 6b 29 26 26 28 65 62 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 43 68 65 63 6b 3d 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e 44 4c 49 4e 47 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 43 68 65 63 6b 29 2c 65 2e 43 55 53 54 4f 4d 5f 45 4c 45 4d 45 4e 54 5f 48 41 4e
                                                                                                                                                                                                                            Data Ascii: ELEMENT_HANDLING.tagNameCheck)&&(eb.tagNameCheck=e.CUSTOM_ELEMENT_HANDLING.tagNameCheck),e.CUSTOM_ELEMENT_HANDLING&&e8(e.CUSTOM_ELEMENT_HANDLING.attributeNameCheck)&&(eb.attributeNameCheck=e.CUSTOM_ELEMENT_HANDLING.attributeNameCheck),e.CUSTOM_ELEMENT_HAN


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            37192.168.2.1649788185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC653OUTGET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 16927
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 19 Sep 2024 22:11:31 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD8F8042E40EF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1459463
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200136-IAD, cache-nyc-kteb1890069-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 29, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 0474d8ed8c823a8d2544ed303f99690aaba9a9cc
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 69 6e 64 65 78 5f 6d 6a 73 22 5d 2c 7b 36 39 36 37 36 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 69 3b 6e 2e 64 28 65 2c 7b 7a 30 3a 28 29 3d 3e 73 2c 4e 4b 3a 28 29 3d 3e 45 2c 65 62 3a 28 29 3d 3e 54 2c 69 45 3a 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 6f 29 7b 6c 65 74 20 6c 3b 6c 65 74 20 72 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 2c 61 3d 6e 75 6c 6c 21
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 73 28 6c 29 29 7b 6c 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 7d 69 66 28 6e 26 26 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 29 7b 6e 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 7d 7b 6c 65 74 20 74 3d 28 30 2c 75 2e 5a 30 29 28 65 29 3b 6e 75 6c 6c 3d 3d 74 7c 7c 74 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 7d 7d 7d 6c 65 74 20 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 65 2e 61 62 6f 72 74 28 29 7d 29 2c 65 7d 28 61 29 3b 69 66 28 69 29 7b 6c 65 74 20 74 3d 69 3b 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66
                                                                                                                                                                                                                            Data Ascii: s(l)){l.focus();return}if(n&&e.contains(n)){n.focus();return}{let t=(0,u.Z0)(e);null==t||t.focus();return}}}let g=function(t){let e=new AbortController;return t.addEventListener("abort",()=>{e.abort()}),e}(a);if(i){let t=i;i.container.setAttribute("data-f
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 74 61 72 74 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 3d 7b 7d 29 7b 6c 65 74 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 69 66 28 22 44 49 41 4c 4f 47 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 69 66 28 74 2e 6d 61 74 63 68 65 73 28 22 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 22 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 68 6f 77 50 6f 70 6f 76 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 21 31 7d 28 74
                                                                                                                                                                                                                            Data Ascii: tart"]};function r(t,e,n={}){let i=function(t){if(function(t){var e;if("DIALOG"===t.tagName)return!0;try{if(t.matches(":popover-open")&&/native code/.test(null===(e=document.body.showPopover)||void 0===e?void 0:e.toString()))return!0}catch(t){}return!1}(t
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 65 69 67 68 74 3e 63 2e 68 65 69 67 68 74 2b 63 2e 74 6f 70 3a 76 2e 6c 65 66 74 3c 63 2e 6c 65 66 74 7c 7c 76 2e 6c 65 66 74 2b 6e 2e 77 69 64 74 68 3e 63 2e 77 69 64 74 68 2b 63 2e 6c 65 66 74 29 3b 29 7b 6c 65 74 20 6f 3d 73 5b 41 2b 2b 5d 3b 74 3d 6f 2c 67 3d 64 28 6e 2c 69 2c 6f 2c 61 2c 75 2c 66 29 2c 67 2e 74 6f 70 2d 3d 65 2e 74 6f 70 2c 67 2e 6c 65 66 74 2d 3d 65 2e 6c 65 66 74 2c 68 3d 6f 7d 7d 6c 65 74 20 45 3d 6c 5b 61 5d 2c 54 3d 30 3b 69 66 28 45 29 7b 6c 65 74 20 74 3d 61 3b 66 6f 72 28 3b 54 3c 45 2e 6c 65 6e 67 74 68 26 26 28 62 3d 74 2c 77 3d 67 2c 22 65 6e 64 22 3d 3d 3d 62 3f 77 2e 6c 65 66 74 3c 63 2e 6c 65 66 74 3a 22 73 74 61 72 74 22 3d 3d 3d 62 7c 7c 22 63 65 6e 74 65 72 22 3d 3d 3d 62 3f 77 2e 6c 65 66 74 2b 6e 2e 77 69 64 74 68
                                                                                                                                                                                                                            Data Ascii: eight>c.height+c.top:v.left<c.left||v.left+n.width>c.width+c.left);){let o=s[A++];t=o,g=d(n,i,o,a,u,f),g.top-=e.top,g.left-=e.left,h=o}}let E=l[a],T=0;if(E){let t=a;for(;T<E.length&&(b=t,w=g,"end"===b?w.left<c.left:"start"===b||"center"===b?w.left+n.width
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 2e 74 6f 70 2d 6f 2d 74 2e 68 65 69 67 68 74 3a 22 6f 75 74 73 69 64 65 2d 62 6f 74 74 6f 6d 22 3d 3d 3d 6e 3f 64 3d 61 2b 6f 3a 22 6f 75 74 73 69 64 65 2d 6c 65 66 74 22 3d 3d 3d 6e 3f 73 3d 65 2e 6c 65 66 74 2d 6f 2d 74 2e 77 69 64 74 68 3a 22 6f 75 74 73 69 64 65 2d 72 69 67 68 74 22 3d 3d 3d 6e 26 26 28 73 3d 72 2b 6f 29 2c 28 22 6f 75 74 73 69 64 65 2d 74 6f 70 22 3d 3d 3d 6e 7c 7c 22 6f 75 74 73 69 64 65 2d 62 6f 74 74 6f 6d 22 3d 3d 3d 6e 29 26 26 28 73 3d 22 73 74 61 72 74 22 3d 3d 3d 69 3f 65 2e 6c 65 66 74 2b 6c 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 69 3f 65 2e 6c 65 66 74 2d 28 74 2e 77 69 64 74 68 2d 65 2e 77 69 64 74 68 29 2f 32 2b 6c 3a 72 2d 74 2e 77 69 64 74 68 2d 6c 29 2c 28 22 6f 75 74 73 69 64 65 2d 6c 65 66 74 22 3d 3d 3d 6e 7c 7c 22 6f
                                                                                                                                                                                                                            Data Ascii: .top-o-t.height:"outside-bottom"===n?d=a+o:"outside-left"===n?s=e.left-o-t.width:"outside-right"===n&&(s=r+o),("outside-top"===n||"outside-bottom"===n)&&(s="start"===i?e.left+l:"center"===i?e.left-(t.width-e.width)/2+l:r-t.width-l),("outside-left"===n||"o
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 74 61 6c 3d 31 5d 3d 22 41 72 72 6f 77 48 6f 72 69 7a 6f 6e 74 61 6c 22 2c 74 5b 74 2e 41 72 72 6f 77 56 65 72 74 69 63 61 6c 3d 32 5d 3d 22 41 72 72 6f 77 56 65 72 74 69 63 61 6c 22 2c 74 5b 74 2e 4a 4b 3d 34 5d 3d 22 4a 4b 22 2c 74 5b 74 2e 48 4c 3d 38 5d 3d 22 48 4c 22 2c 74 5b 74 2e 48 6f 6d 65 41 6e 64 45 6e 64 3d 31 36 5d 3d 22 48 6f 6d 65 41 6e 64 45 6e 64 22 2c 74 5b 74 2e 50 61 67 65 55 70 44 6f 77 6e 3d 32 35 36 5d 3d 22 50 61 67 65 55 70 44 6f 77 6e 22 2c 74 5b 74 2e 57 53 3d 33 32 5d 3d 22 57 53 22 2c 74 5b 74 2e 41 44 3d 36 34 5d 3d 22 41 44 22 2c 74 5b 74 2e 54 61 62 3d 31 32 38 5d 3d 22 54 61 62 22 2c 74 5b 74 2e 42 61 63 6b 73 70 61 63 65 3d 35 31 32 5d 3d 22 42 61 63 6b 73 70 61 63 65 22 2c 74 5b 74 2e 41 72 72 6f 77 41 6c 6c 3d 33 5d 3d
                                                                                                                                                                                                                            Data Ascii: tal=1]="ArrowHorizontal",t[t.ArrowVertical=2]="ArrowVertical",t[t.JK=4]="JK",t[t.HL=8]="HL",t[t.HomeAndEnd=16]="HomeAndEnd",t[t.PageUpDown=256]="PageUpDown",t[t.WS=32]="WS",t[t.AD=64]="AD",t[t.Tab=128]="Tab",t[t.Backspace=512]="Backspace",t[t.ArrowAll=3]=
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 29 3f 73 2e 41 72 72 6f 77 41 6c 6c 3a 73 2e 41 72 72 6f 77 56 65 72 74 69 63 61 6c 29 7c 73 2e 48 6f 6d 65 41 6e 64 45 6e 64 2c 4c 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 63 75 73 4f 75 74 42 65 68 61 76 69 6f 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 73 74 6f 70 22 2c 48 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 63 75 73 49 6e 53 74 72 61 74 65 67 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 22 70 72 65 76 69 6f 75 73 22 2c 4f 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 63 74 69 76 65 44 65 73 63 65 6e 64 61 6e 74 43 6f 6e 74 72 6f 6c 2c 78 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6f 6e 41 63 74 69 76 65 44 65 73
                                                                                                                                                                                                                            Data Ascii: )?s.ArrowAll:s.ArrowVertical)|s.HomeAndEnd,L=null!==(i=null==e?void 0:e.focusOutBehavior)&&void 0!==i?i:"stop",H=null!==(o=null==e?void 0:e.focusInStrategy)&&void 0!==o?o:"previous",O=null==e?void 0:e.activeDescendantControl,x=null==e?void 0:e.onActiveDes
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 61 7c 7c 43 28 63 5b 30 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 2e 2e 2e 74 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 7b 6c 65 74 20 74 3d 63 2e 69 6e 64 65 78 4f 66 28 65 29 3b 74 3e 3d 30 26 26 63 2e 73 70 6c 69 63 65 28 74 2c 31 29 3b 6c 65 74 20 6e 3d 67 2e 67 65 74 28 65 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 6e 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 6e 29 2c 67 2e 64 65 6c 65 74 65 28 65 29 29 2c 65 3d 3d 3d 61 26 26
                                                                                                                                                                                                                            Data Ascii: Attribute("tabindex")),t.setAttribute("tabindex","-1");a||C(c[0])}}function S(...t){for(let e of t){let t=c.indexOf(e);t>=0&&c.splice(t,1);let n=g.get(e);void 0!==n&&(null===n?e.removeAttribute("tabindex"):e.setAttribute("tabindex",n),g.delete(e)),e===a&&
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 63 2e 66 69 6e 64 28 65 3d 3e 65 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 3b 65 26 26 43 28 65 29 7d 2c 7b 73 69 67 6e 61 6c 3a 42 2c 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 4f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 69 6e 22 2c 28 29 3d 3e 7b 61 3f 4e 28 76 6f 69 64 20 30 2c 61 29 3a 43 28 63 5b 30 5d 29 7d 29 2c 4f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 6f 75 74 22 2c 28 29 3d 3e 7b 44 28 29 7d 29 29 3a 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 69 6e 22 2c 65 3d 3e 7b 69 66 28 65 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                            Data Ascii: instanceof Node))return;let e=c.find(e=>e.contains(t));e&&C(e)},{signal:B,capture:!0}),O.addEventListener("focusin",()=>{a?N(void 0,a):C(c[0])}),O.addEventListener("focusout",()=>{D()})):t.addEventListener("focusin",e=>{if(e.target instanceof HTMLElement
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 26 26 28 22 50 61 67 65 55 70 22 3d 3d 3d 6e 7c 7c 22 50 61 67 65 44 6f 77 6e 22 3d 3d 3d 6e 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6f 29 7b 6c 65 74 20 74 3d 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 26 26 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 2c 69 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 3d 3d 3d 65 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 26 26 65 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 3d 3d 3d 65 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 3b 69 66 28 22 41 72 72 6f 77 4c 65 66 74 22 3d 3d 3d 6e 26 26 21 74 7c 7c 22 41 72 72 6f 77 52 69 67 68 74 22 3d 3d 3d 6e 26 26 21 69 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65
                                                                                                                                                                                                                            Data Ascii: anceof HTMLTextAreaElement&&("PageUp"===n||"PageDown"===n))return!0;if(o){let t=0===e.selectionStart&&0===e.selectionEnd,i=e.selectionStart===e.value.length&&e.selectionEnd===e.value.length;if("ArrowLeft"===n&&!t||"ArrowRight"===n&&!i||e instanceof HTMLTe


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            38192.168.2.1649790185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC660OUTGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9584
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A12F8D41"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2014567
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000168-IAD, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 6555, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: b6fcf4e986ca812c2bcb5777fa357039a01867d2
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 22 5d 2c 7b 32 31 34 30 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 6c 42 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 6e 3d 72 28 36 39 38 36 29 2c 6f 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 2c 73 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 72 3b
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 73 68 28 65 2e 69 64 29 7d 7d 7d 28 73 2c 69 29 29 3a 6f 3d 3d 3d 79 3f 70 28 73 2c 69 29 3a 6f 3d 3d 3d 77 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 68 2e 67 65 74 28 74 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 72 2e 73 6c 69 63 65 28 30 29 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5b 6f 5d 5d 3b 69 66 28 69 29 7b 76 61 72 20 73 3d 69 2e 65 6c 65 6d 65 6e 74 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 2d 31 21 3d 3d 73 26 26 69 2e 65 6c 65 6d 65 6e 74 73 2e 73 70 6c 69 63 65 28 73 2c 31 29 3b 76 61 72 20 61 3d 64 2e 67 65 74 28 74 29 2c 6c 3d 61 3f 61 5b 22 22 2b 69 2e 69 64 5d 3a 6e 75 6c 6c 3b 6c 26 26 6c 2e 72 65 6d 6f 76 65 26 26 6c 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28
                                                                                                                                                                                                                            Data Ascii: sh(e.id)}}}(s,i)):o===y?p(s,i):o===w&&function(e,t){var r=h.get(t);if(r){for(var n=r.slice(0),o=0;o<n.length;o++){var i=e[n[o]];if(i){var s=i.elements.indexOf(t);-1!==s&&i.elements.splice(s,1);var a=d.get(t),l=a?a[""+i.id]:null;l&&l.remove&&l.remove.call(
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 69 5d 29 7d 69 66 28 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 69 6e 20 72 29 7b 76 61 72 20 73 3d 68 2e 67 65 74 28 72 29 3b 69 66 28 73 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 65 2e 6f 62 73 65 72 76 65 72 73 5b 73 5b 61 5d 5d 3b 6c 26 26 21 65 2e 73 65 6c 65 63 74 6f 72 53 65 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 72 2c 6c 2e 73 65 6c 65 63 74 6f 72 29 26 26 74 2e 70 75 73 68 28 5b 79 2c 72 2c 6c 5d 29 7d 7d 7d 76 61 72 20 41 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                            Data Ascii: i])}if("querySelectorAll"in r){var s=h.get(r);if(s)for(var a=0;a<s.length;a++){var l=e.observers[s[a]];l&&!e.selectorSet.matchesSelector(r,l.selector)&&t.push([y,r,l])}}}var A="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 2a 22 29 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 74 2e 70 75 73 68 28 5b 77 2c 69 5b 73 5d 5d 29 7d 7d 7d 28 30 2c 74 2c 6f 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 29 29 3a 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 6f 2e 74 79 70 65 26 26 78 28 65 2c 74 2c 6f 2e 74 61 72 67 65 74 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6d 29 7b 76 61 72 20 74 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 72 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                            Data Ascii: *"),s=0;s<i.length;s++)t.push([w,i[s]])}}}(0,t,o.removedNodes)):"attributes"===o.type&&x(e,t,o.target)}(function(e){if(null===m){var t=e.createElement("div"),r=e.createElement("div"),n=e.createElement("div");t.appendChild(r),r.appendChild(n),t.textContent
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 61 72 20 74 3d 65 2e 65 6c 65 6d 65 6e 74 73 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 70 28 65 2c 74 5b 72 5d 29 3b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 53 65 74 2e 72 65 6d 6f 76 65 28 65 2e 73 65 6c 65 63 74 6f 72 2c 65 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 2e 69 64 5d 7d 2c 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 4f 62 73 65 72 76 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 69 6e 20 72 29 7b 78 28 65 2c 74 2c 72 29 3b 66 6f 72 28 76 61 72 20 6e 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 22 29 2c 6f 3d 30 3b 6f 3c
                                                                                                                                                                                                                            Data Ascii: ar t=e.elements,r=0;r<t.length;r++)p(e,t[r]);this.selectorSet.remove(e.selector,e),delete this.observers[e.id]},k.prototype.triggerObservers=function(e){var t=[];(function(e,t,r){if("querySelectorAll"in r){x(e,t,r);for(var n=r.querySelectorAll("*"),o=0;o<
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 7d 7d 29 3b 76 61 72 20 63 3d 2f 5e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 54 41 47 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 63 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 3d 7b 6e 61 6d 65 3a 22 55 4e 49 56 45 52 53 41 4c 22 2c 73
                                                                                                                                                                                                                            Data Ascii: }});var c=/^((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;n.prototype.indexes.push({name:"TAG",selector:function(e){var t;if(t=e.match(c))return t[0].toUpperCase()},element:function(e){return[e.nodeName.toUpperCase()]}}),n.prototype.indexes.default={name:"UNIVERSAL",s
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1316INData Raw: 61 29 29 2c 69 3d 3d 3d 74 68 69 73 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 26 26 74 68 69 73 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 28 72 29 2c 28 6c 3d 61 2e 6d 61 70 2e 67 65 74 28 73 29 29 7c 7c 28 6c 3d 5b 5d 2c 61 2e 6d 61 70 2e 73 65 74 28 73 2c 6c 29 29 2c 6c 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 69 7a 65 2b 2b 2c 68 2e 70 75 73 68 28 65 29 7d 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 73 2c 61 2c 6c 2c 63 2c 75 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 66 3d 7b 7d 2c 68 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                            Data Ascii: a)),i===this.indexes.default&&this.logDefaultIndexUsed(r),(l=a.map.get(s))||(l=[],a.map.set(s,l)),l.push(r);this.size++,h.push(e)}},n.prototype.remove=function(e,t){if("string"==typeof e){var r,n,o,i,s,a,l,c,u=this.activeIndexes,f={},h=1==arguments.length


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            39192.168.2.1649791185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC380OUTGET /assets/wp-runtime-6e7ba13692e2.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 54537
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 09 Oct 2024 19:19:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE8974C8E9E11"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 61291
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100036-IAD, cache-nyc-kteb1890063-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 45, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: a1bc90e3746a2b3ec8eaed983d3feee1844a4563
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 6f 29 7b 76 61 72 20 61 3d 5f 5b 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 64 3d 5f 5b 6f 5d 3d 7b 69 64 3a 6f 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 64 2e 65 78 70 6f 72 74 73 2c 64 2c 64 2e 65 78 70 6f 72 74 73 2c 73 29 2c 64 2e 6c 6f 61 64 65 64 3d 21 30 2c 64 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 65 2c 73 2e 61 6d 64 4f 3d 7b 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3d 5b 5d 3b 73 2e 4f 3d 28 5f 2c 6f 2c 61 2c 64 29 3d 3e 7b 69 66 28 6f 29 7b 64 3d 64 7c 7c 30 3b 66 6f 72
                                                                                                                                                                                                                            Data Ascii: (()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 64 34 34 33 35 65 31 36 66 30 62 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 62 37 33 66 64 66 66 37 37 61 34 65 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 2d 66 33 61 65 65 31 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 65 36 38 39 33 64 62 39 63 31 39 65 2e 6a 73 22 3a 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22
                                                                                                                                                                                                                            Data Ascii: d4435e16f0b.js":"vendors-node_modules_dompurify_dist_purify_js"===e?""+e+"-b73fdff77a4e.js":"vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"===e?""+e+"-e6893db9c19e.js":"ui_packages_failbot_failbot_ts"
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 65 3f 22 22 2b 65 2b 22 2d 32 38 32 63 31 37 31 64 33 64 61 64 2e 6a 73 22 3a 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 6d 61 6e 64 2d 70 61 6c 65 74 74 65 5f 69 74 65 6d 73 5f 68 65 6c 70 2d 69 74 65 6d 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 6d 61 6e 2d 34 38 61 64 39 64 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 33 65 32 63 30 33 65 34 62 64 33 61 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 64 69 73 74 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 2d 61 37 31
                                                                                                                                                                                                                            Data Ascii: e?""+e+"-282c171d3dad.js":"app_assets_modules_github_command-palette_items_help-item_ts-app_assets_modules_github_comman-48ad9d"===e?""+e+"-3e2c03e4bd3a.js":"vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 74 65 2d 66 6e 73 5f 65 73 6d 5f 6a 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 65 38 35 33 36 33 66 62 65 38 39 66 2e 6a 73 22 3a 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 69 6e 73 69 67 68 74 73 2d 63 68 61 72 74 73 5f 73 72 63 5f 69 6e 64 65 78 5f 74 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 61 63 31 63 30 63 30 34 30 62 39 61 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 33 2d 61 72 72 61 79 5f 73 72 63 5f 6d 61 78 5f 6a 73 2d 6e 6f 64 65 2d 64 63 65 61 34 65 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 66 32 36 33 32 39 33 39 31 39 38 35 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e
                                                                                                                                                                                                                            Data Ascii: te-fns_esm_js"===e?""+e+"-e85363fbe89f.js":"ui_packages_insights-charts_src_index_ts"===e?""+e+"-ac1c0c040b9a.js":"vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_d3-array_src_max_js-node-dcea4e"===e?""+e+"-f26329391985.js":"vendors-n
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 65 64 69 74 6f 72 5f 63 6f 64 65 6d 69 72 72 6f 72 2d 6c 69 6e 74 65 72 2d 75 74 69 6c 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 65 64 69 74 6f 72 5f 79 2d 38 39 61 34 61 36 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 65 34 30 31 33 34 61 66 66 64 64 64 2e 6a 73 22 3a 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 65 64 69 74 6f 72 5f 79 61 6d 6c 2d 65 64 69 74 6f 72 73 5f 77 6f 72 6b 66 6c 6f 77 5f 77 6f 72 6b 66 6c 6f 77 2d 72 75 6c 65 73 5f 74 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 66 62 62 34 33 61 66 61 34 66 36 33 2e 6a 73 22 3a 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 65 64 69 74 6f
                                                                                                                                                                                                                            Data Ascii: _modules_github_editor_codemirror-linter-util_ts-app_assets_modules_github_editor_y-89a4a6"===e?""+e+"-e40134affddd.js":"app_assets_modules_github_editor_yaml-editors_workflow_workflow-rules_ts"===e?""+e+"-fbb43afa4f63.js":"app_assets_modules_github_edito
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 61 74 65 2d 66 6e 73 5f 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 5f 6d 6a 73 2d 6e 6f 64 2d 37 30 63 31 31 62 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 61 62 37 35 64 61 63 37 37 39 36 61 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 67 2d 65 6d 6f 6a 69 2d 65 6c 65 6d 65 6e 74 5f 64 69 2d 36 63 65 31 39 35 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 35 33 37 38 31 63 62 63 35 35 30 66 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 72 65 61 63 74 2d 72 65 6c 61 79 5f 68 6f 6f 6b 73 5f 6a 73 2d 6e
                                                                                                                                                                                                                            Data Ascii: ode_modules_date-fns_getDaysInMonth_mjs-nod-70c11b"===e?""+e+"-ab75dac7796a.js":"vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"===e?""+e+"-53781cbc550f.js":"vendors-node_modules_react-relay_hooks_js-n
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 69 74 5f 74 73 22 3a 22 62 32 61 33 34 64 37 36 64 39 39 32 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 64 69 73 74 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 6a 73 22 3a 22 64 30 36 64 32 37 35 63 62 64 64 63 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 6f 72 74 61 62 6c 65 6a 73 5f 53 6f 72 74 61 62 6c 65 5f 6a 73 22 3a 22 34 38 32 36 33 39 63 63 36 65 38 64 22 2c 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 6f 72 74 61 62 6c 65 2d 62 65 68 61 76 69 6f 72 5f 74 73 22 3a 22 62 37 31 65 34 64 39 38 32 31 62 36 22 2c 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69
                                                                                                                                                                                                                            Data Ascii: it_ts":"b2a34d76d992","vendors-node_modules_consent-banner_dist_consent-banner_js":"d06d275cbddc","vendors-node_modules_github_sortablejs_Sortable_js":"482639cc6e8d","app_assets_modules_github_sortable-behavior_ts":"b71e4d9821b6","node_modules_github_mini
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 65 6d 65 6e 74 5f 74 73 22 3a 22 61 36 32 34 35 62 35 36 66 30 66 34 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65 76 65 72 69 74 79 2d 73 65 6c 65 63 74 69 6f 6e 2d 6e 65 78 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 64 65 30 33 62 33 31 62 34 39 38 61 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65 76 65 72 69 74 79 2d 74 72 61 63 6b 69 6e 67 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 33 38 38 32 62 61 36 66 39 62 62 66 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 62 65 68 61 76 69 6f 72 73 5f 77 65 62 61 75 74 68 6e 2d 73 74 61 74 75 73 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 36 31 38 37 30 66 63 62 33 61 37 32 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e
                                                                                                                                                                                                                            Data Ascii: ement_ts":"a6245b56f0f4","app_components_advisories_severity-selection-next-element_ts":"de03b31b498a","app_components_advisories_severity-tracking-element_ts":"3882ba6f9bbf","app_components_behaviors_webauthn-status-element_ts":"61870fcb3a72","app_compon
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 61 74 75 73 5f 6d 65 73 73 61 67 65 2d 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 61 31 38 34 38 61 34 35 64 66 63 31 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 64 65 73 70 61 63 65 73 5f 61 64 76 61 6e 63 65 64 5f 6f 70 74 69 6f 6e 73 5f 73 6b 75 2d 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 30 62 37 31 36 62 30 36 31 38 31 35 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 64 65 73 70 61 63 65 73 5f 63 72 65 61 74 65 2d 62 75 74 74 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 30 34 33 30 65 61 30 66 61 31 35 64 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 64 65 73 70 61 63 65 73 5f 65 64 69 74 6f 72 2d 66 6f 72 77 61 72 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 34 38 66 64 36
                                                                                                                                                                                                                            Data Ascii: atus_message-list-element_ts":"a1848a45dfc1","app_components_codespaces_advanced_options_sku-list-element_ts":"0b716b061815","app_components_codespaces_create-button-element_ts":"0430ea0fa15d","app_components_codespaces_editor-forwarder-element_ts":"48fd6
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 65 6d 65 6e 74 5f 74 73 22 3a 22 30 65 36 62 62 65 33 30 65 36 63 64 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 5f 64 65 70 65 6e 64 61 62 6f 74 2d 75 70 64 61 74 65 73 2d 70 61 75 73 65 64 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 66 64 30 38 37 64 63 36 39 38 31 38 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 2d 34 63 34 32 36 37 36 22 3a 22 30 30 62 35 36 63 30 61 39 31 65 66 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 69 66 66 73 5f 64 65 66 65 72 72 65 64 2d
                                                                                                                                                                                                                            Data Ascii: ement_ts":"0e6bbe30e6cd","app_components_dependabot_dependabot-updates-paused-element_ts":"fd087dc69818","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676":"00b56c0a91ef","app_components_diffs_deferred-


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            40192.168.2.1649792185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC660OUTGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 15461
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 16 Sep 2024 23:19:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD6A61268C08C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1985899
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200045-IAD, cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 27, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: f5b8952609c439fc6eece56bc62f123b17f89667
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 34 37 31 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 61 6b 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 73 2c 61 2c 72 2c 6e 2c 6f 2c 68 2c 6c 2c 75 2c 6d 2c 64 2c 63 2c 66 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 2c 61 29 7b 69 66 28 22 6d 22 3d 3d 3d 73 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Pr
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6c 65 7c 7c 22 73 68 6f 72 74 22 29 3b 22 6c 6f 6e 67 22 21 3d 3d 69 26 26 22 73 68 6f 72 74 22 21 3d 3d 69 26 26 22 6e 61 72 72 6f 77 22 21 3d 3d 69 26 26 22 64 69 67 69 74 61 6c 22 21 3d 3d 69 26 26 28 69 3d 22 73 68 6f 72 74 22 29 3b 6c 65 74 20 61 3d 22 64 69 67 69 74 61 6c 22 3d 3d 3d 69 3f 22 6e 75 6d 65 72 69 63 22 3a 69 2c 72 3d 65 2e 68 6f 75 72 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 72 3f 22 6e 75 6d 65 72 69 63 22 3a 72 3b 6c 65 74 20 6e 3d 65 2e 6d 69 6e 75 74 65 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 6e 3f 22 6e 75 6d 65 72 69 63 22 3a 6e 3b 6c 65 74 20 6f 3d 65 2e 73 65 63 6f 6e 64 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 6f 3f 22 6e 75 6d 65 72 69 63 22 3a 6f 3b 6c 65 74 20 68 3d 65 2e 6d
                                                                                                                                                                                                                            Data Ascii: le||"short");"long"!==i&&"short"!==i&&"narrow"!==i&&"digital"!==i&&(i="short");let a="digital"===i?"numeric":i,r=e.hours||a;a="2-digit"===r?"numeric":r;let n=e.minutes||a;a="2-digit"===n?"numeric":n;let o=e.seconds||a;a="2-digit"===o?"numeric":o;let h=e.m
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3d 61 3f 22 73 68 6f 72 74 22 3a 61 7d 29 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 65 29 7d 66 6f 72 6d 61 74 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 74 29 2e 6d 61 70 28 74 3d 3e 74 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 7d 7d 3b 73 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 76 3d 2f 5e 5b 2d 2b 5d 3f 50 28 3f 3a 28 5c 64 2b 29 59 29 3f 28 3f 3a 28 5c 64 2b 29 4d 29 3f 28 3f 3a 28 5c 64 2b 29 57 29 3f 28 3f 3a 28 5c 64 2b 29 44 29 3f 28 3f 3a 54 28 3f 3a 28 5c 64 2b 29 48 29 3f 28 3f 3a 28 5c 64 2b 29 4d 29 3f 28 3f 3a 28 5c 64 2b 29 53 29 3f 29 3f 24 2f 2c 4d 3d 5b 22 79 65 61 72 22 2c 22 6d 6f 6e 74 68 22 2c 22 77 65 65 6b 22 2c 22 64 61 79 22 2c 22 68 6f 75 72 22 2c 22 6d 69 6e 75
                                                                                                                                                                                                                            Data Ascii: =a?"short":a}).formatToParts(e)}format(t){return this.formatToParts(t).map(t=>t.value).join("")}};s=new WeakMap;let v=/^[-+]?P(?:(\d+)Y)?(?:(\d+)M)?(?:(\d+)W)?(?:(\d+)D)?(?:T(?:(\d+)H)?(?:(\d+)M)?(?:(\d+)S)?)?$/,M=["year","month","week","day","hour","minu
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 72 69 6e 67 28 74 29 2e 74 72 69 6d 28 29 2c 73 3d 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 2d 22 29 3f 2d 31 3a 31 2c 61 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 69 2e 6d 61 74 63 68 28 76 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 31 29 2e 6d 61 70 28 74 3d 3e 28 4e 75 6d 62 65 72 28 74 29 7c 7c 30 29 2a 73 29 3b 72 65 74 75 72 6e 20 61 3f 6e 65 77 20 44 75 72 61 74 69 6f 6e 28 2e 2e 2e 61 29 3a 6e 65 77 20 44 75 72 61 74 69 6f 6e 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 6c 65 74 7b 79 65 61 72 73 3a 65 2c 6d 6f 6e 74 68 73 3a 69 2c 77 65 65 6b 73 3a 73 2c 64 61 79 73 3a 61 2c 68 6f 75 72 73 3a 72 2c 6d 69 6e 75 74 65 73 3a 6e 2c 73 65 63 6f 6e 64 73 3a 6f 2c 6d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                            Data Ascii: ring(t).trim(),s=i.startsWith("-")?-1:1,a=null===(e=i.match(v))||void 0===e?void 0:e.slice(1).map(t=>(Number(t)||0)*s);return a?new Duration(...a):new Duration}if("object"==typeof t){let{years:e,months:i,weeks:s,days:a,hours:r,minutes:n,seconds:o,millisec
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 65 74 44 61 74 65 28 29 3b 69 66 28 6e 3e 3d 32 37 7c 7c 73 2b 61 2b 6e 29 7b 6c 65 74 20 74 3d 6e 65 77 20 44 61 74 65 28 65 29 3b 74 2e 73 65 74 44 61 74 65 28 31 29 2c 74 2e 73 65 74 4d 6f 6e 74 68 28 64 2b 61 2a 69 2b 31 29 2c 74 2e 73 65 74 44 61 74 65 28 30 29 3b 6c 65 74 20 6f 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 63 2d 74 2e 67 65 74 44 61 74 65 28 29 29 2c 68 3d 6e 65 77 20 44 61 74 65 28 65 29 3b 68 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6d 2b 73 2a 69 29 2c 68 2e 73 65 74 44 61 74 65 28 63 2d 6f 29 2c 68 2e 73 65 74 4d 6f 6e 74 68 28 64 2b 61 2a 69 29 2c 68 2e 73 65 74 44 61 74 65 28 63 2d 6f 2b 6e 2a 69 29 3b 6c 65 74 20 6c 3d 68 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2d 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 75 3d 68 2e 67 65 74 4d
                                                                                                                                                                                                                            Data Ascii: etDate();if(n>=27||s+a+n){let t=new Date(e);t.setDate(1),t.setMonth(d+a*i+1),t.setDate(0);let o=Math.max(0,c-t.getDate()),h=new Date(e);h.setFullYear(m+s*i),h.setDate(c-o),h.setMonth(d+a*i),h.setDate(c-o+n*i);let l=h.getFullYear()-e.getFullYear(),u=h.getM
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 74 72 75 63 74 6f 72 28 74 2c 65 2c 69 2c 73 29 7b 73 75 70 65 72 28 22 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 2d 75 70 64 61 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 2c 74 68 69 73 2e 6f 6c 64 54 65 78 74 3d 74 2c 74 68 69 73 2e 6e 65 77 54 65 78 74 3d 65 2c 74 68 69 73 2e 6f 6c 64 54 69 74 6c 65 3d 69 2c 74 68 69 73 2e 6e 65 77 54 69 74 6c 65 3d 73 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 69 66 28 21 74 2e 64 61 74 65 29 72 65 74 75 72 6e 20 31 2f 30 3b 69 66 28 22 64 75 72 61 74 69 6f 6e 22 3d 3d 3d 74 2e 66 6f 72 6d 61 74 7c 7c 22 65 6c 61 70 73 65 64 22 3d 3d 3d 74 2e 66 6f 72 6d 61 74 29 7b 6c 65 74 20 65 3d 74 2e 70 72 65 63 69 73 69 6f 6e 3b 69 66 28 22 73 65 63 6f 6e 64 22 3d 3d 3d 65 29
                                                                                                                                                                                                                            Data Ascii: tructor(t,e,i,s){super("relative-time-updated",{bubbles:!0,composed:!0}),this.oldText=t,this.newText=e,this.oldTitle=i,this.newTitle=s}};function C(t){if(!t.date)return 1/0;if("duration"===t.format||"elapsed"===t.format){let e=t.precision;if("second"===e)
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6f 6e 64 22 2c 22 6d 69 6e 75 74 65 22 2c 22 68 6f 75 72 22 2c 22 77 65 65 6b 64 61 79 22 2c 22 64 61 79 22 2c 22 6d 6f 6e 74 68 22 2c 22 79 65 61 72 22 2c 22 74 69 6d 65 2d 7a 6f 6e 65 2d 6e 61 6d 65 22 2c 22 70 72 65 66 69 78 22 2c 22 74 68 72 65 73 68 6f 6c 64 22 2c 22 74 65 6e 73 65 22 2c 22 70 72 65 63 69 73 69 6f 6e 22 2c 22 66 6f 72 6d 61 74 22 2c 22 66 6f 72 6d 61 74 2d 73 74 79 6c 65 22 2c 22 6e 6f 2d 74 69 74 6c 65 22 2c 22 64 61 74 65 74 69 6d 65 22 2c 22 6c 61 6e 67 22 2c 22 74 69 74 6c 65 22 5d 7d 67 65 74 20 6f 6e 52 65 6c 61 74 69 76 65 54 69 6d 65 55 70 64 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 41 28 74 68 69 73 2c 66 2c 22 66 22 29 7d 73 65 74 20 6f 6e 52 65 6c 61 74 69 76 65 54 69 6d 65 55 70 64 61 74 65 64 28 74 29 7b 41 28 74 68 69
                                                                                                                                                                                                                            Data Ascii: ond","minute","hour","weekday","day","month","year","time-zone-name","prefix","threshold","tense","precision","format","format-style","no-title","datetime","lang","title"]}get onRelativeTimeUpdated(){return A(this,f,"f")}set onRelativeTimeUpdated(t){A(thi
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3d 3d 65 7c 7c 22 73 68 6f 72 74 22 3d 3d 3d 65 7c 7c 22 6c 6f 6e 67 22 3d 3d 3d 65 7c 7c 22 6e 61 72 72 6f 77 22 3d 3d 3d 65 29 29 72 65 74 75 72 6e 20 65 7d 73 65 74 20 6d 6f 6e 74 68 28 74 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 6f 6e 74 68 22 2c 74 7c 7c 22 22 29 7d 67 65 74 20 79 65 61 72 28 29 7b 76 61 72 20 74 3b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 79 65 61 72 22 29 3b 72 65 74 75 72 6e 22 6e 75 6d 65 72 69 63 22 3d 3d 3d 65 7c 7c 22 32 2d 64 69 67 69 74 22 3d 3d 3d 65 3f 65 3a 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 79 65 61 72 22 29 7c 7c 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68
                                                                                                                                                                                                                            Data Ascii: ==e||"short"===e||"long"===e||"narrow"===e))return e}set month(t){this.setAttribute("month",t||"")}get year(){var t;let e=this.getAttribute("year");return"numeric"===e||"2-digit"===e?e:this.hasAttribute("year")||new Date().getUTCFullYear()===(null===(t=th
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 61 74 28 74 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 6d 61 74 22 2c 74 29 7d 67 65 74 20 66 6f 72 6d 61 74 53 74 79 6c 65 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 6d 61 74 2d 73 74 79 6c 65 22 29 3b 69 66 28 22 6c 6f 6e 67 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 6c 6f 6e 67 22 3b 69 66 28 22 73 68 6f 72 74 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 73 68 6f 72 74 22 3b 69 66 28 22 6e 61 72 72 6f 77 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 6e 61 72 72 6f 77 22 3b 6c 65 74 20 65 3d 74 68 69 73 2e 66 6f 72 6d 61 74 3b 72 65 74 75 72 6e 22 65 6c 61 70 73 65 64 22 3d 3d 3d 65 7c 7c 22 6d 69 63 72 6f 22 3d 3d 3d 65 3f 22 6e 61 72 72 6f 77 22 3a 22 64 61 74 65 74 69 6d 65 22 3d 3d 3d 65
                                                                                                                                                                                                                            Data Ascii: at(t){this.setAttribute("format",t)}get formatStyle(){let t=this.getAttribute("format-style");if("long"===t)return"long";if("short"===t)return"short";if("narrow"===t)return"narrow";let e=this.format;return"elapsed"===e||"micro"===e?"narrow":"datetime"===e
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 67 65 74 54 69 6d 65 28 29 2d 69 3b 69 66 28 30 3d 3d 3d 73 29 72 65 74 75 72 6e 20 6e 65 77 20 44 75 72 61 74 69 6f 6e 3b 6c 65 74 20 61 3d 4d 61 74 68 2e 73 69 67 6e 28 73 29 2c 72 3d 4d 61 74 68 2e 61 62 73 28 73 29 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 31 65 33 29 2c 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 2f 36 30 29 2c 68 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2f 36 30 29 2c 6c 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 68 2f 32 34 29 2c 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6c 2f 33 30 29 2c 6d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 2f 31 32 29 2c 64 3d 4d 2e 69 6e 64 65 78 4f 66 28 65 29 7c 7c 4d 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 6e 65 77 20 44 75 72 61 74 69 6f 6e 28 64 3e 3d 30 3f 6d 2a 61 3a 30 2c 64 3e 3d 31 3f 28 75 2d 31 32
                                                                                                                                                                                                                            Data Ascii: getTime()-i;if(0===s)return new Duration;let a=Math.sign(s),r=Math.abs(s),n=Math.floor(r/1e3),o=Math.floor(n/60),h=Math.floor(o/60),l=Math.floor(h/24),u=Math.floor(l/30),m=Math.floor(u/12),d=M.indexOf(e)||M.length;return new Duration(d>=0?m*a:0,d>=1?(u-12


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            41192.168.2.1649793185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC431OUTGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-aff936e590ed.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9595
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 18:15:49 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4A09364EC4B"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            Age: 253818
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200104-IAD, cache-nyc-kteb1890092-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 31, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: b4e50e8cdd8ad9a6af54458cb20d02900e91d8df
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6f 64 64 62 69 72 64 5f 70 6f 70 6f 76 65 72 2d 70 6f 6c 79 66 69 6c 6c 5f 64 69 73 74 5f 70 6f 70 6f 76 65 72 5f 6a 73 22 5d 2c 7b 35 39 31 33 36 3a 28 29 3d 3e 7b 76 61 72 20 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 76 65 6e 74 7b 6f 6c 64 53 74 61 74 65 3b 6e 65 77 53 74 61 74 65 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 7b 6f 6c 64 53 74 61 74 65 3a 74 3d 22 22 2c 6e 65 77 53 74 61 74 65 3a 6f 3d 22 22 2c 2e 2e 2e 6e 7d 3d 7b 7d 29 7b 73 75 70 65 72 28 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 28 74 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 65 28 22 62 65 66 6f 72 65 74 6f 67 67 6c 65 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6f 6c 64 53 74 61 74 65 3a 22 63 6c 6f 73 65 64 22 2c 6e 65 77 53 74 61 74 65 3a 22 6f 70 65 6e 22 7d 29 29 7c 7c 21 73 28 74 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 70 3d 21 31 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 74 2e 70 6f 70 6f 76 65 72 29 7b 6c 65 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 3b 69 66 28 62 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 4d 61 70 2c 6f 3d 30 3b 66 6f 72 28 6c 65 74 20 6e 20
                                                                                                                                                                                                                            Data Ascii: (t,!1))return;let r=t.ownerDocument;if(!t.dispatchEvent(new e("beforetoggle",{cancelable:!0,oldState:"closed",newState:"open"}))||!s(t,!1))return;let p=!1;if("auto"===t.popover){let e=t.getAttribute("popover");if(b(function(e){let t=new Map,o=0;for(let n
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 6c 2e 74 79 70 65 7c 7c 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 41 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 26 26 22 22 3d 3d 3d 6c 2e 68 72 65 66 29 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6c 2e 74 61 62 49 6e 64 65 78 26 26 2d 31 21 3d 3d 6c 2e 74 61 62 49 6e 64 65 78 29 72 65 74 75 72 6e 20 69 3b 69 3d 72 2e 6e 65 78 74 4e 6f 64 65 28 29 7d 7d 29 28 74 29 3f 2e 66 6f 63 75 73 28 29 2c 22 61 75 74 6f 22 3d 3d 3d 74 2e 70 6f 70 6f 76 65 72 26 26 28 6c 2e 68 61 73 28 72 29 7c 7c 6c 2e 73 65 74 28 72 2c 6e 65 77 20 53 65 74 29 2c 6c 2e 67 65 74 28 72 29 2e 61 64 64 28 74 29 2c 53 28 75 2e 67 65 74 28 74 29 2c 21 30 29 29 2c 70 26 26 63 26 26 22 61 75 74
                                                                                                                                                                                                                            Data Ascii: MLInputElement&&"hidden"===l.type||l instanceof HTMLAnchorElement&&""===l.href)&&"number"==typeof l.tabIndex&&-1!==l.tabIndex)return i;i=r.nextNode()}})(t)?.focus(),"auto"===t.popover&&(l.has(r)||l.set(r,new Set),l.get(r).add(t),S(u.get(t),!0)),p&&c&&"aut
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 2e 74 79 70 65 29 45 2e 73 65 74 28 6f 2c 72 29 3b 65 6c 73 65 20 69 66 28 22 70 6f 69 6e 74 65 72 75 70 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 6c 65 74 20 65 3d 45 2e 67 65 74 28 6f 29 3d 3d 3d 72 3b 45 2e 64 65 6c 65 74 65 28 6f 29 2c 65 26 26 62 28 72 7c 7c 6f 2c 21 31 2c 21 30 29 7d 7d 76 61 72 20 54 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 3d 21 31 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 54 2e 68 61 73 28 65 29 7c 7c 54 2e 73 65 74 28 65 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 29 3b 6c 65 74 20 6f 3d 65 2e 70 6f 70 6f 76 65 72 54 61 72 67 65 74 45 6c 65 6d 65 6e 74 3b 69 66 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26
                                                                                                                                                                                                                            Data Ascii: .type)E.set(o,r);else if("pointerup"===e.type){let e=E.get(o)===r;E.delete(o),e&&b(r||o,!1,!0)}}var T=new WeakMap;function S(e,t=!1){if(!e)return;T.has(e)||T.set(e,e.getAttribute("aria-expanded"));let o=e.popoverTargetElement;if(o instanceof HTMLElement&&
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 0a 20 20 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 63 61 6e 76 61 73 29 20 7b 0a 20 20 20 20 3a 77 68 65 72 65 28 5b 70 6f 70 6f 76 65 72 5d 29 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 40 73 75 70 70 6f 72 74 73 20 28 77 69 64 74 68 3a 20 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 29 20 7b 0a 20 20 20 20 3a 77 68 65 72 65 28 5b 70 6f 70 6f 76 65 72 5d 29 20 7b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65
                                                                                                                                                                                                                            Data Ascii: @supports not (background-color: canvas) { :where([popover]) { background-color: white; color: black; } } @supports (width: -moz-fit-content) { :where([popover]) { width: -moz-fit-content; height: -moz-fit-conte
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 65 7c 7c 22 61 75 74 6f 22 3d 3d 65 3f 22 61 75 74 6f 22 3a 22 6d 61 6e 75 61 6c 22 7d 2c 73 65 74 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 2c 65 29 7d 7d 2c 73 68 6f 77 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 29 7b 6d 28 74 68 69 73 29 7d 7d 2c 68 69 64 65 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 29 7b 76 28 74 68 69 73 2c 21 30 2c 21 30 29 7d 7d 2c 74 6f 67 67 6c 65 50 6f 70
                                                                                                                                                                                                                            Data Ascii: ribute("popover")||"").toLowerCase();return""===e||"auto"==e?"auto":"manual"},set(e){this.setAttribute("popover",e)}},showPopover:{enumerable:!0,configurable:!0,value(){m(this)}},hidePopover:{enumerable:!0,configurable:!0,value(){v(this,!0,!0)}},togglePop
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1327INData Raw: 69 66 28 65 26 26 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 65 3b 69 66 28 65 26 26 21 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 69 2e 64 65 6c 65 74 65 28 74 68 69 73 29 2c 6e 75 6c 6c 3b 6c 65 74 20 74 3d 64 28 74 68 69 73 29 2c 6f 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 74 61 72 67 65 74 22 29 3b 72 65 74 75 72 6e 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 29 26 26 6f 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 7c 7c 6e 75 6c 6c 7d 7d 2c 70 6f 70 6f 76 65 72 54 61 72 67 65 74 41 63 74 69 6f 6e 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                            Data Ascii: if(e&&e.isConnected)return e;if(e&&!e.isConnected)return i.delete(this),null;let t=d(this),o=this.getAttribute("popovertarget");return(t instanceof Document||t instanceof M)&&o&&t.getElementById(o)||null}},popoverTargetAction:{enumerable:!0,configurable:!


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            42192.168.2.1649794185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC697OUTGET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 26508
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE312793D8352"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613611
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000133-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 41, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: ac8ff30bfd03fee0cbf2cf744d2b5e95973f53c1
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 67 2d 65 6d 6f 6a 69 2d 65 6c 65 6d 65 6e 74 5f 64 69 2d 36 63 65 31 39 35 22 5d 2c 7b 33 35 39 30 38 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 43 6f 6d 62 6f 62 6f 78 7d 29 3b 6c 65 74 20 43 6f 6d 62 6f 62 6f 78 3d 63 6c 61 73 73 20 43 6f 6d 62 6f 62 6f 78 7b 63 6f 6e 73 74 72 75 63
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{construc
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 72 74 22 3d 3d 3d 74 2e 74 79 70 65 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 69 6e 70 75 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 29 7c 7c 22 22 29 26 26 65 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 65 2e 69 64 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61
                                                                                                                                                                                                                            Data Ascii: rt"===t.type,document.getElementById(e.input.getAttribute("aria-controls")||"")&&e.clearSelection()})(t,this),this.inputHandler=this.clearSelection.bind(this),t.setAttribute("role","combobox"),t.setAttribute("aria-controls",e.id),t.setAttribute("aria-expa
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 29 7d 69 6e 64 69 63 61 74 65 44 65 66 61 75 6c 74 4f 70 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 22 61 63 74 69 76 65 22 3d 3d 3d 74 68 69 73 2e 66 69 72 73 74 4f 70 74 69 6f 6e 53 65 6c 65 63 74 69 6f 6e 4d 6f 64 65 3f 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 29 27 29 29 2e 66 69 6c 74 65 72 28 72 29 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69
                                                                                                                                                                                                                            Data Ascii: veEventListener("click",i)}indicateDefaultOption(){var t;"active"===this.firstOptionSelectionMode?null===(t=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="true"])')).filter(r)[0])||void 0===t||t.setAttribute("data-combobox-opti
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 74 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 27 29 3b 65 26 26 22 74 72 75 65 22 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 6d 62 6f 62 6f 78 2d 63 6f 6d 6d 69 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 65 7d 29 29 7d 28 65 2c 7b 65 76 65 6e 74 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 61 72 69
                                                                                                                                                                                                                            Data Ascii: anceof Element))return;let e=t.target.closest('[role="option"]');e&&"true"!==e.getAttribute("aria-disabled")&&function(t,e){t.dispatchEvent(new CustomEvent("combobox-commit",{bubbles:!0,detail:e}))}(e,{event:t})}function o(t,e){let n=e.querySelector('[ari
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 7b 31 46 39 42 32 7d 22 2c 22 5c 75 7b 31 46 39 44 33 7d 22 2c 22 5c 75 7b 31 46 34 37 34 7d 22 2c 22 5c 75 7b 31 46 34 37 35 7d 22 2c 22 5c 75 7b 31 46 36 34 44 7d 22 2c 22 5c 75 7b 31 46 36 34 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 34 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 34 45 7d 22 2c 22 5c 75 7b 31 46 36 34 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 34 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 34 35 7d 22 2c 22 5c 75 7b 31 46 36 34 35 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46
                                                                                                                                                                                                                            Data Ascii: "\u{1F469}\u200D\u{1F9B2}","\u{1F9D3}","\u{1F474}","\u{1F475}","\u{1F64D}","\u{1F64D}\u200D\u2642\uFE0F","\u{1F64D}\u200D\u2640\uFE0F","\u{1F64E}","\u{1F64E}\u200D\u2642\uFE0F","\u{1F64E}\u200D\u2640\uFE0F","\u{1F645}","\u{1F645}\u200D\u2642\uFE0F","\u{1F
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 5c 75 7b 31 46 34 42 42 7d 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 7b 31 46 33 41 34 7d 22 2c 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 7b 31 46 33 41 34 7d 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 7b 31 46 33 41 38 7d 22 2c 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 7b 31 46 33 41 38 7d 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 32 37 30 38 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 32 37 30 38 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 7b 31 46 36 38 30 7d 22 2c 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 7b 31 46 36 38 30 7d 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 7b 31 46 36
                                                                                                                                                                                                                            Data Ascii: \u{1F4BB}","\u{1F468}\u200D\u{1F3A4}","\u{1F469}\u200D\u{1F3A4}","\u{1F468}\u200D\u{1F3A8}","\u{1F469}\u200D\u{1F3A8}","\u{1F468}\u200D\u2708\uFE0F","\u{1F469}\u200D\u2708\uFE0F","\u{1F468}\u200D\u{1F680}","\u{1F469}\u200D\u{1F680}","\u{1F468}\u200D\u{1F6
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 46 34 38 37 7d 22 2c 22 5c 75 7b 31 46 34 38 37 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 34 38 37 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 42 36 7d 22 2c 22 5c 75 7b 31 46 36 42 36 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 42 36 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 44 7d 22 2c 22 5c 75 7b 31 46 39 43 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 45 7d 22 2c 22 5c 75 7b 31 46 39 43 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c
                                                                                                                                                                                                                            Data Ascii: F487}","\u{1F487}\u200D\u2642\uFE0F","\u{1F487}\u200D\u2640\uFE0F","\u{1F6B6}","\u{1F6B6}\u200D\u2642\uFE0F","\u{1F6B6}\u200D\u2640\uFE0F","\u{1F9CD}","\u{1F9CD}\u200D\u2642\uFE0F","\u{1F9CD}\u200D\u2640\uFE0F","\u{1F9CE}","\u{1F9CE}\u200D\u2642\uFE0F","\
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 38 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 44 7d 22 2c 22 5c 75 7b 31 46 39 33 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 45 7d 22 2c 22 5c 75 7b 31 46 39 33 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 39 7d 22 2c 22 5c 75 7b 31 46 39 33 39 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 39 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30
                                                                                                                                                                                                                            Data Ascii: 2642\uFE0F","\u{1F938}\u200D\u2640\uFE0F","\u{1F93D}","\u{1F93D}\u200D\u2642\uFE0F","\u{1F93D}\u200D\u2640\uFE0F","\u{1F93E}","\u{1F93E}\u200D\u2642\uFE0F","\u{1F93E}\u200D\u2640\uFE0F","\u{1F939}","\u{1F939}\u200D\u2642\uFE0F","\u{1F939}\u200D\u2640\uFE0
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 63 74 69 6f 6e 28 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 61 6c 6c 62 61 63 6b 2d 73 72 63 22 29 3b 69 66 28 74 29 7b 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 3b 6c 65 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 65 6d 6f 6a 69 22 2c 65 2e 61 6c 74 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 69 61 73 22 29 7c 7c 22 22 2c 65 2e 68 65 69 67 68 74 3d 32 30 2c 65 2e 77 69 64 74 68 3d 32 30 2c 65 7d 28 74 68 69 73 29 3b 65 2e 73 72 63 3d 74 2c 74 68 69 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 7d 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: ction()){let t=this.getAttribute("fallback-src");if(t){this.textContent="";let e=function(t){let e=document.createElement("img");return e.className="emoji",e.alt=t.getAttribute("alias")||"",e.height=20,e.width=20,e}(this);e.src=t,this.appendChild(e)}}this
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 21 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 69 76 61 74 65 20 61 63 63 65 73 73 6f 72 20 77 61 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 6f 75 74 20 61 20 67 65 74 74 65 72 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 21 3d 3d 65 7c 7c 21 69 3a 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 69 76 61 74 65 20 6d 65 6d 62 65 72 20 66 72 6f 6d 20 61 6e 20 6f 62 6a 65 63 74 20 77 68 6f 73 65 20 63 6c 61 73 73 20 64 69 64 20 6e 6f 74 20 64 65 63 6c 61 72 65 20 69 74 22 29 3b 72 65 74 75 72 6e 22 6d 22 3d 3d 3d 6e 3f 69 3a 22 61 22 3d 3d 3d 6e 3f 69 2e 63 61 6c 6c 28 74 29 3a 69 3f 69 2e 76 61 6c 75 65 3a 65 2e 67 65 74 28 74
                                                                                                                                                                                                                            Data Ascii: !i)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!i:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===n?i:"a"===n?i.call(t):i?i.value:e.get(t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            43192.168.2.1649795185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC470OUTGET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 17418
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 14:48:22 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3BA6DAC4270"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            Age: 604246
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000024-IAD, cache-nyc-kteb1890033-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 17, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 88f064759cc712abbfe21951693b6a2ee7eb01ca
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 61 72 69 61 6e 6f 74 69 66 79 2d 70 6f 6c 79 66 69 6c 6c 5f 61 72 69 61 4e 6f 74 69 66 79 2d 70 6f 6c 79 66 69 6c 6c 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 2d 32 34 37 30 39 32 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dis
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 65 6e 74 3b 6d 65 73 73 61 67 65 3b 70 72 69 6f 72 69 74 79 3d 22 6e 6f 6e 65 22 3b 69 6e 74 65 72 72 75 70 74 3d 22 6e 6f 6e 65 22 3b 67 65 74 20 23 65 28 29 7b 72 65 74 75 72 6e 22 61 6c 6c 22 3d 3d 3d 74 68 69 73 2e 69 6e 74 65 72 72 75 70 74 7c 7c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 69 6e 74 65 72 72 75 70 74 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 65 6c 65 6d 65 6e 74 3a 65 2c 6d 65 73 73 61 67 65 3a 74 2c 70 72 69 6f 72 69 74 79 3a 6f 3d 22 6e 6f 6e 65 22 2c 69 6e 74 65 72 72 75 70 74 3a 6e 3d 22 6e 6f 6e 65 22 7d 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 74 68 69 73 2e 70 72 69 6f 72 69 74 79 3d 6f 2c 74 68 69 73 2e 69 6e 74 65 72 72 75 70 74 3d 6e 7d 6d 61 74 63 68 65 73 28 65
                                                                                                                                                                                                                            Data Ascii: ent;message;priority="none";interrupt="none";get #e(){return"all"===this.interrupt||"pending"===this.interrupt}constructor({element:e,message:t,priority:o="none",interrupt:n="none"}){this.element=e,this.message=t,this.priority=o,this.interrupt=n}matches(e
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 75 65 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 63 6c 69 70 50 61 74 68 3d 22 72 65 63 74 28 30 20 30 20 30 20 30 29 22 2c 74 68 69 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 57 72 61 70 3d 22 6e 6f 72 6d 61 6c 22 7d 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 28 65 3d 6e 75 6c 6c 2c 6f 3d 22 22 29 7b 74 3d 3d 3d 65 26 26 28 74 68 69 73 2e 23 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 3d 6f 26 26 28 6f 2b 3d 22 5c 78 61 30 22 29 2c 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: ue",this.style.position="absolute",this.style.width="1px",this.style.height="1px",this.style.overflow="hidden",this.style.clipPath="rect(0 0 0 0)",this.style.overflowWrap="normal"}handleMessage(e=null,o=""){t===e&&(this.#r.textContent==o&&(o+="\xa0"),this
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3d 74 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 52 65 67 45 78 70 28 22 4d 53 49 45 20 7c 54 72 69 64 65 6e 74 2f 7c 45 64 67 65 2f 22 29 2e 74 65 73 74 28 65 29 29 3f 31 3a 30 3b 74 2e 73 63 72 6f 6c 6c 3d 74 2e 73 63 72 6f 6c 6c 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7b 69 66 28 21 30 3d 3d 3d 61 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 7b 69 2e 73 63 72 6f 6c 6c 2e 63 61 6c 6c 28 74 2c 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 3a 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 74 2e
                                                                                                                                                                                                                            Data Ascii: =t.navigator.userAgent,RegExp("MSIE |Trident/|Edge/").test(e))?1:0;t.scroll=t.scrollTo=function(){if(void 0!==arguments[0]){if(!0===a(arguments[0])){i.scroll.call(t,void 0!==arguments[0].left?arguments[0].left:"object"!=typeof arguments[0]?arguments[0]:t.
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 2c 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 74 6f 70 3b 64 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 7e 7e 65 2c 76 6f 69 64 20 30 3d 3d 3d 74 3f 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 70 3a 7e 7e 74 29 7d 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 42 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7b 69 66 28 21 30 3d 3d 3d 61 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 7b 69 2e 65 6c 65 6d 65 6e 74 53 63 72 6f 6c 6c 2e 63 61 6c 6c 28 74 68 69 73 2c 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 3f
                                                                                                                                                                                                                            Data Ascii: =arguments[0].left,t=arguments[0].top;d.call(this,this,void 0===e?this.scrollLeft:~~e,void 0===t?this.scrollTop:~~t)}},n.prototype.scrollBy=function(){if(void 0!==arguments[0]){if(!0===a(arguments[0])){i.elementScroll.call(this,void 0!==arguments[0].left?
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 4f 70 74 69 6f 6e 73 20 22 2b 65 2e 62 65 68 61 76 69 6f 72 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 65 6e 75 6d 65 72 61 74 69 6f 6e 20 53 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 59 22 3d 3d 3d 74 3f 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 6c 3c 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3a 22 58 22 3d 3d 3d 74 3f 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 6c 3c 65 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6f 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 5b 22 6f 76 65 72 66 6c 6f 77 22 2b 6f 5d 3b 72 65 74 75 72 6e 22
                                                                                                                                                                                                                            Data Ascii: Options "+e.behavior+" is not a valid value for enumeration ScrollBehavior.")}function c(e,t){return"Y"===t?e.clientHeight+l<e.scrollHeight:"X"===t?e.clientWidth+l<e.scrollWidth:void 0}function u(e,o){var n=t.getComputedStyle(e,null)["overflow"+o];return"
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6e 20 6f 26 26 6e 75 6c 6c 21 3d 69 26 26 28 74 5b 33 5d 3d 69 5b 31 5d 2c 74 5b 34 5d 3d 69 5b 32 5d 2c 74 5b 35 5d 3d 6e 75 6c 6c 29 2c 7b 66 69 6c 65 3a 74 5b 33 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 74 5b 31 5d 7c 7c 6e 2c 61 72 67 75 6d 65 6e 74 73 3a 74 5b 32 5d 3f 74 5b 32 5d 2e 73 70 6c 69 74 28 22 2c 22 29 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 5b 34 5d 3f 2b 74 5b 34 5d 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 3a 74 5b 35 5d 3f 2b 74 5b 35 5d 3a 6e 75 6c 6c 7d 7d 28 74 29 7c 7c 28 28 69 3d 64 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 69 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 69 5b 31 5d 7c 7c 6e 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 2b 69 5b 33 5d 2c 63 6f 6c 75 6d 6e 3a 69 5b 34 5d 3f 2b 69
                                                                                                                                                                                                                            Data Ascii: n o&&null!=i&&(t[3]=i[1],t[4]=i[2],t[5]=null),{file:t[3],methodName:t[1]||n,arguments:t[2]?t[2].split(","):[],lineNumber:t[4]?+t[4]:null,column:t[5]?+t[5]:null}}(t)||((i=d.exec(t))?{file:i[2],methodName:i[1]||n,arguments:[],lineNumber:+i[3],column:i[4]?+i
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 5f 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 6c 3d 7b 7d 3b 6f 2e 72 28 6c 29 2c 6f 2e 64 28 6c 2c 7b 61 70 70 6c 79 3a 28 29 3d 3e 43 2c 63 6c 69 70 62 6f 61 72 64 52 65 61 64 3a 28 29 3d 3e 78 2c 63 6c 69 70 62 6f 61 72 64 57 72 69 74 65 3a 28 29 3d 3e 77 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 53 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 54 7d 29 3b 76 61 72 20 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 2e 61 62 6f 72 74 28 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 54 69 6d 65 6f 75
                                                                                                                                                                                                                            Data Ascii: Polyfilled:()=>_,isSupported:()=>b});var l={};o.r(l),o.d(l,{apply:()=>C,clipboardRead:()=>x,clipboardWrite:()=>w,isPolyfilled:()=>S,isSupported:()=>T});var s={};function a(e){let t=new AbortController;return setTimeout(()=>t.abort(new DOMException("Timeou
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 3d 63 6c 69 70 62 6f 61 72 64 69 74 65 6d 5f 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 7b 63 68 65 63 6b 4f 70 61 63 69 74 79 3a 65 3d 21 31 2c 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 43 53 53 3a 74 3d 21 31 7d 3d 7b 7d 29 7b 69 66 28 21 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 29 3b 69 66 28 22 63 6f 6e 74 65 6e 74 73 22 3d 3d 3d 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70 6c 61 79 22 29 7c 7c 74 26 26 22 76 69 73 69 62 6c 65 22 21 3d 3d 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 76 69 73 69 62 69 6c 69 74 79 22 29
                                                                                                                                                                                                                            Data Ascii: ClipboardItem=clipboarditem_ClipboardItem)}function g({checkOpacity:e=!1,checkVisibilityCSS:t=!1}={}){if(!this.isConnected)return!1;let o=getComputedStyle(this);if("contents"===o.getPropertyValue("display")||t&&"visible"!==o.getPropertyValue("visibility")
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 26 21 54 28 29 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 3d 77 2c 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 72 65 61 64 3d 78 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 3d 7b 7d 29 7b 6c 65 74 20 6f 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 74 2e 74 69 6d 65 6f 75 74 7c 7c 30 2c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 3a 28 29 3d 3e 4d 61 74 68 2e 6d 61 78 28 30 2c 35 30 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 29 29 7d 2c 22 64 69 64 54 69 6d 65 6f 75 74 22 2c 7b 67 65 74 3a 28 29 3d 3e 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 3e 6e 7d 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                            Data Ascii: &!T()&&(navigator.clipboard.write=w,navigator.clipboard.read=x)}function k(e,t={}){let o=Date.now(),n=t.timeout||0,i=Object.defineProperty({didTimeout:!1,timeRemaining:()=>Math.max(0,50-(Date.now()-o))},"didTimeout",{get:()=>Date.now()-o>n});return window


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            44192.168.2.1649796185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC660OUTGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 14361
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 15:49:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD7995CD5903"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1200058
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000065-IAD, cache-nyc-kteb1890050-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 88, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 1e083f3eb8da3247867cf2e9e9f66159f8e181e2
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 65 78 74 2d 65 78 70 61 6e 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 38 31 30 32 38 3a 28 29 3d 3e 7b 6c 65 74 20 43 6f 6d 62 6f 62 6f 78 3d 63 6c 61 73 73 20 43 6f 6d 62 6f 62 6f 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 69 2c 7b 74 61 62 49 6e 73 65 72 74 73 53 75 67 67 65 73 74 69 6f 6e 73 3a 6e 2c 64 65 66 61 75 6c 74 46 69 72 73 74 4f 70 74 69 6f 6e 3a 73 2c 73 63 72 6f 6c 6c 49 6e 74 6f 56 69
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoVi
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 69 2e 69 64 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6c 69 73 74 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 61 73 70 6f
                                                                                                                                                                                                                            Data Ascii: learSelection()})(t,this),this.inputHandler=this.clearSelection.bind(this),t.setAttribute("role","combobox"),t.setAttribute("aria-controls",i.id),t.setAttribute("aria-expanded","false"),t.setAttribute("aria-autocomplete","list"),t.setAttribute("aria-haspo
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 69 6f 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 29 27 29 29 2e 66 69 6c 74 65 72 28 69 29 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 22 2c 22 74 72 75 65 22 29 29 7d 6e 61 76 69 67 61 74 65 28 74 3d 31 29 7b 6c 65 74 20 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 61 72 69 61 2d 73 65 6c 65 63 74
                                                                                                                                                                                                                            Data Ascii: ion&&(null===(t=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="true"])')).filter(i)[0])||void 0===t||t.setAttribute("data-combobox-option-default","true"))}navigate(t=1){let e=Array.from(this.list.querySelectorAll('[aria-select
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 3d 22 74 72 75 65 22 5d 27 29 3b 72 65 74 75 72 6e 21 21 69 26 26 28 22 74 72 75 65 22 3d 3d 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 69 2e 63 6c 69 63 6b 28 29 2c 21 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 68 69 64 64 65 6e 26 26 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 74 79 70 65 29 26 26 28 74 2e 6f 66 66 73 65 74 57 69 64 74 68 3e 30 7c 7c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 30 29 7d 6c 65 74 20 6e 3d 2f 5c 73 7c 5c 28 7c 5c 5b 2f 3b 6c 65 74 20 43 75 73 74 6f 6d 48 54 4d
                                                                                                                                                                                                                            Data Ascii: -combobox-option-default="true"]');return!!i&&("true"===i.getAttribute("aria-disabled")||(i.click(),!0))}function i(t){return!t.hidden&&!(t instanceof HTMLInputElement&&"hidden"===t.type)&&(t.offsetWidth>0||t.offsetHeight>0)}let n=/\s|\(|\[/;let CustomHTM
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 72 69 62 75 74 65 46 69 6c 74 65 72 3a 5b 22 73 74 79 6c 65 22 2c 22 64 69 72 22 5d 7d 29 2c 74 68 69 73 2e 23 69 2e 6f 62 73 65 72 76 65 28 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 23 6c 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 23 6c 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 74 68 69 73 2e 23 68 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 23 6f 3f 2e 72 65 6d 6f 76 65 28 29 2c 74
                                                                                                                                                                                                                            Data Ascii: ributeFilter:["style","dir"]}),this.#i.observe(t),document.addEventListener("scroll",this.#l,{capture:!0}),window.addEventListener("resize",this.#l,{capture:!0}),t.addEventListener("input",this.#h,{capture:!0})})}disconnectedCallback(){this.#o?.remove(),t
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 2e 23 6e 28 29 7d 29 7d 23 72 28 29 7b 74 68 69 73 2e 23 61 28 74 3d 3e 7b 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 76 61 6c 75 65 2c 74 68 69 73 2e 23 70 28 29 7d 29 7d 23 68 3d 28 29 3d 3e 74 68 69 73 2e 23 72 28 29 3b 23 6c 3d 74 3d 3e 7b 74 68 69 73 2e 23 61 28 65 3d 3e 7b 28 74 2e 74 61 72 67 65 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 7c 7c 74 2e 74 61 72 67 65 74 3d 3d 3d 77 69 6e 64 6f 77 7c 7c 74 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 26 26 74 2e 74 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 26 26 74 68 69 73 2e 23 6e 28 29 7d 29 7d 7d 3b 6c 65 74 20 6f 3d 5b 22 64 69 72 65 63 74 69 6f 6e 22 2c 22 77 72 69 74 69 6e 67 4d 6f 64 65 22 2c 22 75 6e 69 63 6f 64 65 42 69 64 69 22 2c 22 74 65 78 74 4f
                                                                                                                                                                                                                            Data Ascii: .#n()})}#r(){this.#a(t=>{this.textContent=t.value,this.#p()})}#h=()=>this.#r();#l=t=>{this.#a(e=>{(t.target===document||t.target===window||t.target instanceof Node&&t.target.contains(e))&&this.#n()})}};let o=["direction","writingMode","unicodeBidi","textO
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 69 73 2e 65 6e 64 4f 66 66 73 65 74 29 7d 63 6c 6f 6e 65 43 6f 6e 74 65 6e 74 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 23 78 28 29 2e 63 6c 6f 6e 65 43 6f 6e 74 65 6e 74 73 28 29 7d 63 6c 6f 6e 65 52 61 6e 67 65 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 6e 70 75 74 52 61 6e 67 65 28 74 68 69 73 2e 23 66 2c 74 68 69 73 2e 73 74 61 72 74 4f 66 66 73 65 74 2c 74 68 69 73 2e 65 6e 64 4f 66 66 73 65 74 29 7d 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 23 78 28 29 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 7d 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 23 78 28 29 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 7d
                                                                                                                                                                                                                            Data Ascii: is.endOffset)}cloneContents(){return this.#x().cloneContents()}cloneRange(){return new InputRange(this.#f,this.startOffset,this.endOffset)}getBoundingClientRect(){return this.#x().getBoundingClientRect()}getClientRects(){return this.#x().getClientRects()}
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 77 6e 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 6f 6e 62 6c 75 72 29 7d 64 69 73 6d 69 73 73 4d 65 6e 75 28 29 7b 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 26 26 28 74 68 69 73 2e 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3d 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 7c 7c 74 68 69 73 2e 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 29 7d 61 63 74 69 76 61 74 65 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3b 28 74 68 69 73 2e 69 6e 70 75 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 2e 69 6e 70 75 74 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                            Data Ascii: wn),this.input.removeEventListener("blur",this.onblur)}dismissMenu(){this.deactivate()&&(this.lookBackIndex=this.input.selectionEnd||this.lookBackIndex)}activate(t,e){var i,n;(this.input===document.activeElement||this.input===(null===(n=null===(i=document
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 3d 6e 75 6c 6c 2c 74 2e 72 65 6d 6f 76 65 28 29 2c 21 30 29 7d 6f 6e 43 6f 6d 6d 69 74 28 7b 74 61 72 67 65 74 3a 74 7d 29 7b 76 61 72 20 65 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7c 7c 21 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 68 69 73 2e 6d 61 74 63 68 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 2e 70 6f 73 69 74 69 6f 6e 2d 69 2e 6b 65 79 2e 6c 65 6e 67 74 68 29 2c 73 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 69 2e 70 6f 73 69 74 69 6f 6e 2b
                                                                                                                                                                                                                            Data Ascii: destroy(),this.combobox=null,t.remove(),!0)}onCommit({target:t}){var e;if(!(t instanceof HTMLElement)||!this.combobox)return;let i=this.match;if(!i)return;let n=this.input.value.substring(0,i.position-i.key.length),s=this.input.value.substring(i.position+
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6b 65 79 73 29 29 7b 6c 65 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 7b 6d 75 6c 74 69 57 6f 72 64 3a 73 2c 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3a 6f 2c 6c 61 73 74 4d 61 74 63 68 50 6f 73 69 74 69 6f 6e 3a 72 7d 3d 7b 6d 75 6c 74 69 57 6f 72 64 3a 21 31 2c 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3a 30 2c 6c 61 73 74 4d 61 74 63 68 50 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 7d 29 7b 6c 65 74 20 61 3d 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 65 2c 69 2d 31 29 3b 69 66 28 2d 31 3d 3d 3d 61 7c 7c 61 3c 6f 29 72 65 74 75 72 6e 3b 69 66 28 73 29 7b 69 66 28 6e 75 6c 6c 21 3d 72 29 7b 69 66 28 72 3d 3d 3d 61 29 72 65 74 75 72 6e 3b 61 3d 72 2d 65 2e 6c 65 6e 67 74 68 7d 69 66 28 22 20 22 3d 3d 3d 74 5b 61 2b 31 5d 26 26 69 3e 3d 61 2b 65 2e 6c 65
                                                                                                                                                                                                                            Data Ascii: keys)){let o=function(t,e,i,{multiWord:s,lookBackIndex:o,lastMatchPosition:r}={multiWord:!1,lookBackIndex:0,lastMatchPosition:null}){let a=t.lastIndexOf(e,i-1);if(-1===a||a<o)return;if(s){if(null!=r){if(r===a)return;a=r-e.length}if(" "===t[a+1]&&i>=a+e.le


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            45192.168.2.1649797185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC400OUTGET /assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 8897
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 07:22:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD32D8F7A7C9"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            Age: 1326307
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000039-IAD, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 27, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 07b6372d9cb950658b5d32b00e592ec51b58d51d
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22 5d 2c 7b 32 37 37 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6c 69 65 6e 74 20 65 6e 76 20 77 61 73 20 72 65 71 75 65 73 74 65 64 20 62 65 66 6f 72 65 20 69 74 20 77 61 73 20 6c 6f 61 64 65 64 2e 20 54 68 69 73 20 6c 69 6b 65 6c 79 20 6d 65 61 6e 73 20 79 6f 75 20 61 72 65 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 73 65 20 63
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use c
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 73 73 61 67 65 29 7c 7c 65 2e 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 41 70 69 45 72 72 6f 72 22 29 26 26 67 2e 68 61 73 28 65 2e 6d 65 73 73 61 67 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 3d 7b 7d 29 7b 69 66 28 28 30 2c 6c 2e 47 37 29 28 22 46 41 49 4c 42 4f 54 5f 48 41 4e 44 4c 45 5f 4e 4f 4e 5f 45 52 52 4f 52 53 22 29 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 22 6e 61 6d 65 22 69 6e 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 61 6d 65 26 26 22 6d 65 73 73 61 67 65 22 69 6e 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6d 65 73 73 61 67 65 29 29 7b 69
                                                                                                                                                                                                                            Data Ascii: ssage)||e.name.startsWith("ApiError")&&g.has(e.message))}function p(e,t={}){if((0,l.G7)("FAILBOT_HANDLE_NON_ERRORS")){if(!(e instanceof Error||"object"==typeof e&&null!==e&&"name"in e&&"string"==typeof e.name&&"message"in e&&"string"==typeof e.message)){i
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 28 29 2b 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 69 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 61 6e 61 6c 79 74 69 63 73 2d 6c 6f 63 61 74 69 6f 6e 2d 71 75 65 72 79 2d 73 74 72 69 70 5d 22 29 2c 74 3d 22 22 3b 65 7c 7c 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 6c 65 74 20 6e 3d 69 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 61 6e 61 6c 79 74 69 63 73 2d 6c 6f 63 61 74 69 6f 6e 2d 70 61 72 61 6d 73 5d 22 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 28 6e 26 26 28 74 2b 3d 28 74 3f 22 26 22 3a 22 3f 22 29 2b 6e 2e 63 6f 6e 74 65 6e 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6d 65 74 61 5b 6e 61 6d 65
                                                                                                                                                                                                                            Data Ascii: :window.location.pathname}()+function(){let e=i("meta[name=analytics-location-query-strip]"),t="";e||(t=window.location.search);let n=i("meta[name=analytics-location-params]");for(let e of(n&&(t+=(t?"&":"?")+n.content),document.querySelectorAll("meta[name
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 53 65 74 28 28 30 2c 6f 2e 5f 24 29 28 29 2e 66 65 61 74 75 72 65 46 6c 61 67 73 2e 6d 61 70 28 65 3d 3e 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7d 6c 65 74 20 69 3d 6e 28 39 37 31 35 36 29 2e 58 33 3f 61 3a 28 30 2c 72 2e 41 29 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 69 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 69 28 29 2e 68 61 73 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 6c 65 74 20 6c 3d 7b 69 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 75 7d 7d 2c 31 34 37 34 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 6b 3a 28 29 3d 3e 69 2c 76 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 72 3d 6e 28 35 32 32 35 29 2c 6f 3d 6e 28 39 37
                                                                                                                                                                                                                            Data Ascii: Set((0,o._$)().featureFlags.map(e=>e.toLowerCase()))}let i=n(97156).X3?a:(0,r.A)(a);function c(){return Array.from(i())}function u(e){return i().has(e.toLowerCase())}let l={isFeatureEnabled:u}},14740:(e,t,n)=>{n.d(t,{k:()=>i,v:()=>c});var r=n(5225),o=n(97
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 71 75 6f 74 61 22 29 29 74 68 72 6f 77 20 65 7d 7d 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 66 2c 63 6c 65 61 72 3a 75 2e 63 6c 65 61 72 2c 6b 65 79 3a 75 2e 6b 65 79 2c 67 65 74 20 6c 65 6e 67 74 68 28 29 7b 72 65 74 75 72 6e 20 75 2e 6c 65 6e 67 74 68 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 7b 74 68 72 6f 77 51 75 6f 74 61 45 72 72 6f 72 73 4f 6e 53 65 74 3a 21 31 7d 2c 72 2e 63 67 2c 4a 53 4f 4e 2e 70 61 72 73 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 29 7d 7d 2c 36 39 36 35 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 69 3a 28 29 3d 3e 61 2c 47 71 3a 28 29 3d 3e 72 2c 53 4f 3a 28 29 3d 3e 6f 7d 29 3b 6c 65 74 7b 67 65 74 49 74 65 6d 3a 72 2c 73 65
                                                                                                                                                                                                                            Data Ascii: se().includes("quota"))throw e}},removeItem:f,clear:u.clear,key:u.key,get length(){return u.length}}}function c(e){return i(e,{throwQuotaErrorsOnSet:!1},r.cg,JSON.parse,JSON.stringify)}},69653:(e,t,n)=>{n.d(t,{Ai:()=>a,Gq:()=>r,SO:()=>o});let{getItem:r,se
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 72 65 61 63 74 2d 61 70 70 22 29 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 70 70 2d 6e 61 6d 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 28 30 2c 72 2e 53 4f 29 28 73 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 47 71 29 28 73 29 7d 7d 2c 39 37 31 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4b 4a 3a 28 29 3d 3e 72 2e 4b 4a 2c 4b 6e 3a 28 29 3d 3e 6f 2e 4b 6e 2c 58 33 3a 28 29 3d 3e 72 2e 58 33 2c 58 43 3a 28 29 3d 3e 6f 2e 58 43 2c 63 67 3a 28 29 3d 3e 6f 2e 63 67 2c 66 56 3a 28 29 3d 3e 6f 2e 66 56 2c 67 35 3a 28 29 3d 3e 72 2e 67 35 7d 29 3b 76 61 72 20 72 3d 6e 28 31 35 35 37 32 29 2c 6f 3d 6e 28 38 36 37
                                                                                                                                                                                                                            Data Ascii: !document.querySelector("react-app")?.getAttribute("app-name")}function O(e){(0,r.SO)(s,e)}function q(){return(0,r.Gq)(s)}},97156:(e,t,n)=>{n.d(t,{KJ:()=>r.KJ,Kn:()=>o.Kn,X3:()=>r.X3,XC:()=>o.XC,cg:()=>o.cg,fV:()=>o.fV,g5:()=>r.g5});var r=n(15572),o=n(867
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC629INData Raw: 6e 74 3b 69 66 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 2c 6e 3d 65 2e 6d 61 70 28 65 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 66 6f 72 28 3b 6e 2e 6c 65 6e 67 74 68 3e 30 3b 29 74 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 73 68 69 66 74 28 29 2c 6e 3d 5b 74 5d 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 72 3c 3d 36 35 35 33 36 3b 29 7b 6c 65 74 20 74 3d 65 5b 30 5d 2e 6c 65 6e 67 74 68 3b 69 66 28 72 2b 74 3c 3d 36 35 35 33 36 29 7b 6c 65 74 20 6f 3d 65 2e 73 68 69 66 74 28 29 3b 6e 2e 70 75 73 68 28 6f 29 2c 72 2b 3d 74 7d 65 6c 73 65 20 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6e 7d 28
                                                                                                                                                                                                                            Data Ascii: nt;if(e){for(let t of function(e){let t=[],n=e.map(e=>JSON.stringify(e));for(;n.length>0;)t.push(function(e){let t=e.shift(),n=[t],r=t.length;for(;e.length>0&&r<=65536;){let t=e[0].length;if(r+t<=65536){let o=e.shift();n.push(o),r+=t}else break}return n}(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            46192.168.2.1649798185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC660OUTGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 14200
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 13 Sep 2024 14:50:55 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD403787FB10E"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1326307
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000070-IAD, cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 27, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 3d77d1a2d3cce7d46b447112832a2f02b41f8960
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 61 75 74 6f 2d 63 6f 6d 70 6c 65 74 65 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 39 36 39 30 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 41 79 3a 28 29 3d 3e 45 7d 29 3b 6c 65 74 20 43 6f 6d 62 6f 62 6f 78 3d 63 6c 61 73 73 20 43 6f 6d 62 6f 62 6f 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 7b 74 61 62 49 6e 73 65 72 74 73 53 75 67 67 65 73 74 69 6f 6e 73 3a 69 2c 64 65 66 61 75 6c 74 46 69 72
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFir
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 29 7c 7c 22 22 29 26 26 65 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 65 2e 69 64 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6c 69 73 74 22 29 2c 74 2e 73
                                                                                                                                                                                                                            Data Ascii: ia-controls")||"")&&e.clearSelection()})(t,this),this.inputHandler=this.clearSelection.bind(this),t.setAttribute("role","combobox"),t.setAttribute("aria-controls",e.id),t.setAttribute("aria-expanded","false"),t.setAttribute("aria-autocomplete","list"),t.s
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 20 74 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 46 69 72 73 74 4f 70 74 69 6f 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 29 27 29 29 2e 66 69 6c 74 65 72 28 6f 29 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 22 2c 22 74 72 75 65 22 29 29 7d 6e 61 76 69 67 61 74 65 28 74 3d 31 29 7b 6c 65 74 20 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65
                                                                                                                                                                                                                            Data Ascii: t;this.defaultFirstOption&&(null===(t=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="true"])')).filter(o)[0])||void 0===t||t.setAttribute("data-combobox-option-default","true"))}navigate(t=1){let e=Array.from(this.list.querySe
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 5d 2c 20 5b 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 3d 22 74 72 75 65 22 5d 27 29 3b 72 65 74 75 72 6e 21 21 69 26 26 28 22 74 72 75 65 22 3d 3d 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 69 2e 63 6c 69 63 6b 28 29 2c 21 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 68 69 64 64 65 6e 26 26 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 74 79 70 65 29 26 26 28 74 2e 6f 66 66 73 65 74 57 69 64 74 68 3e 30 7c 7c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 30 29 7d 6c 65 74 20 72 3d 77
                                                                                                                                                                                                                            Data Ascii: selected="true"], [data-combobox-option-default="true"]');return!!i&&("true"===i.getAttribute("aria-disabled")||(i.click(),!0))}function o(t){return!t.hidden&&!(t instanceof HTMLInputElement&&"hidden"===t.type)&&(t.offsetWidth>0||t.offsetHeight>0)}let r=w
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 61 62 65 6c 22 2c 22 72 65 73 75 6c 74 73 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6f 66 66 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 70 65 6c 6c 63 68 65 63 6b 22 2c 22 66 61 6c 73 65 22 29 2c 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6e 67 57 69 74 68 4c 69 73 74 3d 21 31 2c 74 68 69 73 2e 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 30 29 7b 6c 65 74 20 69 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 73 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69
                                                                                                                                                                                                                            Data Ascii: abel","results"),this.input.setAttribute("autocomplete","off"),this.input.setAttribute("spellcheck","false"),this.interactingWithList=!1,this.onInputChange=function(t,e=0){let i;return function(...s){clearTimeout(i),i=window.setTimeout(()=>{clearTimeout(i
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 68 69 73 2e 6f 6e 43 6f 6d 6d 69 74 29 7d 68 61 6e 64 6c 65 43 6c 65 61 72 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 22 74 72 75 65 22 3d 3d 3d 74 68 69 73 2e 69 6e 70 75 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 26 26 28 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 68 69 73 2e 75 70 64 61 74 65 46 65 65 64 62 61 63 6b 46 6f 72 53 63 72 65 65 6e 52 65 61 64 65 72 73 28 22 52 65 73 75 6c 74 73 20 68 69 64 64 65 6e 2e 22 29 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 76 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 69
                                                                                                                                                                                                                            Data Ascii: his.onCommit)}handleClear(t){t.preventDefault(),"true"===this.input.getAttribute("aria-expanded")&&(this.input.setAttribute("aria-expanded","false"),this.updateFeedbackForScreenReaders("Results hidden.")),this.input.value="",this.container.value="",this.i
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 69 64 5d 29 27 29 29 65 2e 69 64 3d 60 24 7b 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 69 64 7d 2d 6f 70 74 69 6f 6e 2d 24 7b 74 2b 2b 7d 60 7d 75 70 64 61 74 65 46 65 65 64 62 61 63 6b 46 6f 72 53 63 72 65 65 6e 52 65 61 64 65 72 73 28 74 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 66 65 65 64 62 61 63 6b 26 26 28 74 68 69 73 2e 66 65 65 64 62 61 63 6b 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 29 7d 2c 72 29 7d 66 65 74 63 68 52 65 73 75 6c 74 73 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 3b 69 66 28 21 74 26 26 21 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 65 74 63 68 4f
                                                                                                                                                                                                                            Data Ascii: ySelectorAll('[role="option"]:not([id])'))e.id=`${this.results.id}-option-${t++}`}updateFeedbackForScreenReaders(t){setTimeout(()=>{this.feedback&&(this.feedback.textContent=t)},r)}fetchResults(){let t=this.input.value.trim();if(!t&&!this.container.fetchO
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 70 65 6e 3d 21 30 2c 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6e 67 57 69 74 68 4c 69 73 74 3d 21 30 7d 63 6c 6f 73 65 28 29 7b 28 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 70 6f 70 6f 76 65 72 3f 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 6d 61 74 63 68 65 73 28 22 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 22 29 3a 21 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 68 69 64 64 65 6e 29 26 26 28 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 70 6f 70 6f 76 65 72 3f 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 68 69 64 65 50 6f 70 6f 76 65 72 28 29 3a 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 68 69 64 64 65 6e 3d 21 30 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 70 65 6e 3d 21 31
                                                                                                                                                                                                                            Data Ascii: s.container.open=!0,this.interactingWithList=!0}close(){(this.results.popover?this.results.matches(":popover-open"):!this.results.hidden)&&(this.combobox.stop(),this.results.popover?this.results.hidePopover():this.results.hidden=!0),this.container.open=!1
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 74 2c 65 29 7b 76 61 72 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 3d 65 3b 73 75 70 65 72 28 74 2c 62 28 65 2c 5b 22 72 65 6c 61 74 65 64 54 61 72 67 65 74 22 5d 29 29 2c 74 68 69 73 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 69 7d 7d 3b 6c 65 74 20 76 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 66 3d 6e 75 6c 6c 3b 6c 65 74 20 61 75 74 6f 5f 63 6f 6d 70 6c 65 74 65 5f 65 6c 65 6d 65 6e 74 5f 41 75 74 6f 43 6f 6d 70 6c 65 74 65 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 61 75 74 6f 5f 63 6f 6d 70 6c 65 74 65 5f 65 6c 65 6d 65 6e 74 5f 41 75 74 6f 43 6f 6d 70 6c 65 74 65 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 61 2e 61 64 64 28 74 68 69
                                                                                                                                                                                                                            Data Ascii: t,e){var{relatedTarget:i}=e;super(t,b(e,["relatedTarget"])),this.relatedTarget=i}};let v=new WeakMap,f=null;let auto_complete_element_AutoCompleteElement=class auto_complete_element_AutoCompleteElement extends m{constructor(){super(...arguments),a.add(thi
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 29 7d 67 65 74 20 6f 70 65 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 7d 73 65 74 20 6f 70 65 6e 28 74 29 7b 74 3f 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 2c 22 22 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 7d 67 65 74 20 66 65 74 63 68 4f 6e 45 6d 70 74 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 2d 6f 6e 2d 65 6d 70 74 79 22 29 7d 73 65 74 20 66 65 74 63 68 4f 6e 45 6d 70 74 79 28 74 29 7b 74 68 69 73 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 2d 6f 6e 2d 65 6d 70 74 79 22 2c 74 29 7d 61 73 79 6e 63 20 66 65 74 63 68 52 65 73
                                                                                                                                                                                                                            Data Ascii: )}get open(){return this.hasAttribute("open")}set open(t){t?this.setAttribute("open",""):this.removeAttribute("open")}get fetchOnEmpty(){return this.hasAttribute("fetch-on-empty")}set fetchOnEmpty(t){this.toggleAttribute("fetch-on-empty",t)}async fetchRes


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            47192.168.2.1649799185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC381OUTGET /assets/environment-d0410c4d2a74.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 5050
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 16:31:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3C8D8A1F998"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:56 GMT
                                                                                                                                                                                                                            Age: 517519
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100175-IAD, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 35, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 6d063e1bfeac98d41623f59a410dbe8eabd131a7
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 5d 2c 7b 34 37 33 34 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 32 33 37 38 30 29 2c 69 3d 72 28 39 37 31 35 36 29 3b 69 2e 63 67 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 65 3d 3e 7b 65 2e 65 72 72 6f 72 26 26 6f 2e 4e 37 28 65 2e 65 72 72 6f 72 29 7d 29 2c 69 2e 63 67 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 65 2e 70 72 6f 6d
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{"use strict";var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.prom
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 3b 64 65 6c 65 74 65 20 65 2e 62 61 73 65 43 6f 6e 74 65 78 74 2c 6f 3d 6e 65 77 20 6e 2e 73 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 69 2e 4f 29 28 22 6f 63 74 6f 6c 79 74 69 63 73 22 29 2e 62 61 73 65 43 6f 6e 74 65 78 74 7c 7c 7b 7d 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 5b 65 2c 72 5d 6f 66 28 64 65 6c 65 74 65 20 74 2e 61 70 70 5f 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 76 65 6e 74 5f 75 72 6c 2c 64 65 6c 65 74 65 20 74 2e 68 6f 73 74 2c 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 29 65 2e 73 74 61 72 74 73 57 69 74 68 28 6c 29 26 26 28 74 5b 65 2e 72 65 70 6c 61 63 65 28 6c 2c 22 22 29 5d 3d 72 2c 64 65 6c 65 74 65 20 74 5b 65 5d 29 3b 6c 65 74 20 72 3d 64 6f 63 75 6d 65
                                                                                                                                                                                                                            Data Ascii: ;delete e.baseContext,o=new n.s(e)}catch(e){}function d(e){let t=(0,i.O)("octolytics").baseContext||{};if(t)for(let[e,r]of(delete t.app_id,delete t.event_url,delete t.host,Object.entries(t)))e.startsWith(l)&&(t[e.replace(l,"")]=r,delete t[e]);let r=docume
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC1378INData Raw: 6c 65 6e 63 65 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 3a 75 3d 21 31 7d 29 7b 74 72 79 7b 69 66 28 28 30 2c 6f 2e 47 37 29 28 22 42 59 50 41 53 53 5f 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 52 55 4c 45 53 22 29 29 72 65 74 75 72 6e 20 72 3b 28 30 2c 69 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 3a 74 7d 2c 21 31 2c 2e 31 29 3b 6c 65 74 20 6e 3d 65 28 29 3b 72 65 74 75 72 6e 20 6c 26 26 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 6c 65 74 20 72 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 6f 3d 73 28 29 2e 73 61 6e 69 74 69 7a 65
                                                                                                                                                                                                                            Data Ascii: lenceErrorReporting:u=!1}){try{if((0,o.G7)("BYPASS_TRUSTED_TYPES_POLICY_RULES"))return r;(0,i.i)({incrementKey:"TRUSTED_TYPES_POLICY_CALLED",trustedTypesPolicyName:t},!1,.1);let n=e();return l&&new Promise(e=>{let r=window.performance.now(),o=s().sanitize
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC916INData Raw: 70 6f 6c 69 63 79 76 69 6f 6c 61 74 69 6f 6e 22 2c 65 3d 3e 7b 22 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 22 21 3d 3d 65 2e 76 69 6f 6c 61 74 65 64 44 69 72 65 63 74 69 76 65 7c 7c 64 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 48 69 20 66 65 6c 6c 6f 77 20 48 75 62 62 65 72 21 0a 20 20 20 20 59 6f 75 27 72 65 20 70 72 6f 62 61 62 6c 79 20 73 65 65 69 6e 67 20 61 20 52 65 70 6f 72 74 20 4f 6e 6c 79 20 54 72 75 73 74 65 64 20 54 79 70 65 73 20 65 72 72 6f 72 20 6e 65 61 72 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 20 54 68 69 73 20 69 73 20 69 6e 74 65 6e 64 65 64 20 62 65 68 61 76 69 6f 75 72 2c 20 73 74 61 66 66 2d 6f 6e 6c 79 2c 0a 20 20 20 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 61 63 74 20 61 70 70 6c 69 63 61
                                                                                                                                                                                                                            Data Ascii: policyviolation",e=>{"require-trusted-types-for"!==e.violatedDirective||d||(console.warn(`Hi fellow Hubber! You're probably seeing a Report Only Trusted Types error near this message. This is intended behaviour, staff-only, does not impact applica


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            48192.168.2.1649800185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC697OUTGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 23360
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 19 Sep 2024 22:11:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD8F803DFB5F0"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1459464
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100088-IAD, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 46, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: fd1fce1001453af905025d8dd57ca93f57364703
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 69 6e 70 2d 64 31 61 38 34 31 22 5d 2c 7b 36 32 30 34 34 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputEle
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6f 77 6e 73 22 29 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 73 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 61 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 22 29 3f 61 3a 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 5d 22 29 3b 69 66 28 21 6c 7c 7c 28 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 73 74 61 72 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 2c 65 26 26 74 2e 63 75 72 72 65
                                                                                                                                                                                                                            Data Ascii: =t.getAttribute("aria-owns");if(!s)return;let a=document.getElementById(s);if(!a)return;let l=a.hasAttribute("data-filter-list")?a:a.querySelector("[data-filter-list]");if(!l||(t.dispatchEvent(new CustomEvent("filter-input-start",{bubbles:!0})),e&&t.curre
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 45 6c 65 6d 65 6e 74 29 29 7d 2c 32 37 35 35 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 6c 65 74 20 74 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 68 69 73 2c 21 30 29 2c 65 3d 7b 63 75 72 72 65 6e 74 51 75 65 72 79 3a 6e 75 6c 6c 2c 6f 6e 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6c 65 61 72 54 69 6d 65 6f
                                                                                                                                                                                                                            Data Ascii: Element))},27552:(t,e,n)=>{n.d(e,{A:()=>a});let r=new WeakMap;let RemoteInputElement=class RemoteInputElement extends HTMLElement{constructor(){super();let t=i.bind(null,this,!0),e={currentQuery:null,oninput:function(t){let e;return function(n){clearTimeo
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6e 3b 6c 65 74 20 75 3d 6e 65 77 20 55 52 4c 28 63 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 68 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 2e 73 65 61 72 63 68 29 3b 68 2e 61 70 70 65 6e 64 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 72 61 6d 22 29 7c 7c 22 71 22 2c 6f 29 2c 75 2e 73 65 61 72 63 68 3d 68 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6c 2e 63 6f 6e 74 72 6f 6c 6c 65 72 3f 6c 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 3a 28 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 6c 6f 61 64 73 74 61 72 74 22 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 2c 22 22 29 29 2c 6c 2e 63 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                            Data Ascii: n;let u=new URL(c,window.location.href),h=new URLSearchParams(u.search);h.append(t.getAttribute("param")||"q",o),u.search=h.toString(),l.controller?l.controller.abort():(t.dispatchEvent(new CustomEvent("loadstart")),t.setAttribute("loading","")),l.control
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 74 61 62 6c 69 73 74 22 5d 20 5b 72 6f 6c 65 3d 22 74 61 62 22 5d 27 29 29 2e 66 69 6c 74 65 72 28 65 3d 3e 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 65 2e 63 6c 6f 73 65 73 74 28 74 2e 74 61 67 4e 61 6d 65 29 3d 3d 3d 74 29 7d 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 7d 29 3b 6c 65 74 20 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                                                                                                                                                                                            Data Ascii: electorAll('[role="tablist"] [role="tab"]')).filter(e=>e instanceof HTMLElement&&e.closest(t.tagName)===t)}n.d(e,{A:()=>TabContainerElement});let TabContainerElement=class TabContainerElement extends HTMLElement{constructor(){super(),this.addEventListener
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 61 62 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 68 61 6e 67 65 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 61 7d 7d 29 29 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 6e 29 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 69 29 74 2e 68 69 64 64 65 6e 3d 21 30 2c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7c 7c 74 2e 68 61 73 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                            Data Ascii: Event(new CustomEvent("tab-container-change",{bubbles:!0,cancelable:!0,detail:{relatedTarget:a}}))){for(let t of n)t.setAttribute("aria-selected","false"),t.setAttribute("tabindex","-1");for(let t of i)t.hidden=!0,t.hasAttribute("tabindex")||t.hasAttribut
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 6e 3a 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 74 26 26 74 3f 2e 66 6f 63 75 73 28 29 7d 6c 65 74 20 68 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 6c 65 74 20 65 3d 74 2e 74 61 72 67 65 74 2c 6e 3d 65 3f 2e 63 6c 6f 73 65 73 74 28 22 62 75 74 74 6f 6e 22 29 3b 69 66 28 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 22 74 72 75 65 22 3d 3d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 6e 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 68 6f 77 2d 64 69 61 6c 6f 67 2d 69
                                                                                                                                                                                                                            Data Ascii: =n:e.set(t,n),n};function u(t){document.activeElement!==t&&t?.focus()}let h=[];function f(t){let e=t.target,n=e?.closest("button");if(!n||n.hasAttribute("disabled")||"true"===n.getAttribute("aria-disabled"))return;let r=n?.getAttribute("data-show-dialog-i
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 6e 74 57 69 64 74 68 7d 70 78 60 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 63 28 74 68 69 73 2c 72 2c 22 61 22 2c 73 29 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 4f 76 65 72 6c 61 79 2d 2d 68 69 64 64 65 6e 22 29 2c 63 28 74 68 69 73 2c 69 2c 22 66 22 29 2e 73 69 67 6e 61 6c 2e 61 62 6f 72 74 65 64 26 26 64 28 74 68 69 73 2c 69 2c 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 2c 22 66 22 29 2c 28 30 2c 6c 2e 69 45 29 28 74 68 69 73 2c 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 61 75 74 6f 66 6f 63 75 73 5d 22 29 2c 63 28 74 68 69 73 2c 69 2c 22 66 22 29 2e 73 69 67 6e 61 6c 29 2c 68 2e 70 75 73 68 28 74 68 69 73 29 29 3b 65 6c 73
                                                                                                                                                                                                                            Data Ascii: entWidth}px`,document.body.style.overflow="hidden",c(this,r,"a",s)?.classList.remove("Overlay--hidden"),c(this,i,"f").signal.aborted&&d(this,i,new AbortController,"f"),(0,l.iE)(this,this.querySelector("[autofocus]"),c(this,i,"f").signal),h.push(this));els
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 45 6e 74 65 72 22 3a 74 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6c 6f 73 65 2d 64 69 61 6c 6f 67 2d 69 64 22 29 3d 3d 3d 74 68 69 73 2e 69 64 26 26 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 4d 6f 64 61 6c 44 69 61 6c 6f 67 45 6c 65 6d 65 6e 74 3d 4d 6f 64 61 6c 44 69 61 6c 6f 67 45 6c 65 6d 65 6e 74 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 6d 6f 64 61 6c
                                                                                                                                                                                                                            Data Ascii: ventDefault(),t.stopPropagation();break;case"Enter":t.target.getAttribute("data-close-dialog-id")===this.id&&t.stopPropagation()}},window.customElements.get("modal-dialog")||(window.ModalDialogElement=ModalDialogElement,window.customElements.define("modal
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 30 3b 72 3c 6e 3b 72 2b 3d 31 29 69 66 28 30 3d 3d 3d 28 69 3d 65 2e 69 6e 64 65 78 4f 66 28 74 5b 72 5d 2c 69 29 2b 31 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 7d 2c 39 34 31 34 37 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 54 3a 28 29 3d 3e 69 6e 63 6c 75 64 65 5f 66 72 61 67 6d 65 6e 74 5f 65 6c 65 6d 65 6e 74 5f 49 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 29 3b 76 61 72 20 72 2c 69 2c 73 2c 61 2c 6c 2c 6f 2c 63 2c 64 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                            Data Ascii: rn a}function o(t,e){t=t.toLowerCase(),e=e.toLowerCase();for(var n=t.length,r=0,i=0;r<n;r+=1)if(0===(i=e.indexOf(t[r],i)+1))return!1;return!0}},94147:(t,e,n)=>{n.d(e,{T:()=>include_fragment_element_IncludeFragmentElement});var r,i,s,a,l,o,c,d,u=function(t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            49192.168.2.1649801185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:56 UTC697OUTGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 14250
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 06 Sep 2024 21:21:21 GMT
                                                                                                                                                                                                                            ETag: "0x8DCCEB9DAE401E8"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            Age: 2586392
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100107-IAD, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 22, 2
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 44fe7ece9a752ed223204895807b9813edcf59ca
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 66 34 62 32 35 31 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catal
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 74 2e 62 61 73 65 56 61 6c 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 7d 7d 7d 29 3b 76 61 72 20 63 3d 2f 5e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 54 41 47 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 63 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75
                                                                                                                                                                                                                            Data Ascii: t.baseVal.split(/\s/)}}});var c=/^((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"TAG",selector:function(e){var t;if(t=e.match(c))return t[0].toUpperCase()},element:function(e){return[e.nodeName.toUpperCase()]}}),o.prototype.indexes.defau
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 28 66 2c 69 3d 64 2e 69 6e 64 65 78 29 29 7c 7c 28 28 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 69 29 29 2e 6d 61 70 3d 6e 65 77 20 72 2c 66 2e 70 75 73 68 28 73 29 29 2c 69 3d 3d 3d 74 68 69 73 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 26 26 74 68 69 73 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 28 6e 29 2c 28 6c 3d 73 2e 6d 61 70 2e 67 65 74 28 61 29 29 7c 7c 28 6c 3d 5b 5d 2c 73 2e 6d 61 70 2e 73 65 74 28 61 2c 6c 29 29 2c 6c 2e 70 75 73 68 28 6e 29 3b 74 68 69 73 2e 73 69 7a 65 2b 2b 2c 70 2e 70 75 73 68 28 65 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 2c 69 2c
                                                                                                                                                                                                                            Data Ascii: (f,i=d.index))||((s=Object.create(i)).map=new r,f.push(s)),i===this.indexes.default&&this.logDefaultIndexUsed(n),(l=s.map.get(a))||(l=[],s.map.set(a,l)),l.push(n);this.size++,p.push(e)}},o.prototype.remove=function(e,t){if("string"==typeof e){var n,o,r,i,
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 4d 61 70 2c 6d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 79 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 72 72 65 6e 74 54 61 72 67 65 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 62 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 62 2e 73 65 74 28 74 68 69 73 2c 21 30 29 2c 67 2e 73 65 74 28 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: Map,m=new WeakMap,y=Object.getOwnPropertyDescriptor(Event.prototype,"currentTarget");function v(e,t,n){var o=e[t];return e[t]=function(){return n.apply(e,arguments),o.apply(e,arguments)},e}function w(){b.set(this,!0)}function E(){b.set(this,!0),g.set(this
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 6e 7d 29 29 7d 7d 2c 33 39 35 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 6f 3b 6e 2e 64 28 74 2c 7b 43 46 3a 28 29 3d 3e 62 2c 70 5f 3a 28 29 3d 3e 78 2c 46 42 3a 28 29 3d 3e 75 2c 53 65 3a 28 29 3d 3e 4f 2c 61 43 3a 28 29 3d 3e 77 2c 7a 56 3a 28 29 3d 3e 45 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 69 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 3d 64 6f 63 75 6d 65 6e 74 29 7b 69 66 28 69 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 69 2e 67 65 74 28 65 29 3b 6c 65 74 20 74 3d 21 31 2c 6e 3d
                                                                                                                                                                                                                            Data Ascii: n e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:!0,detail:n}))}},39595:(e,t,n)=>{let o;n.d(t,{CF:()=>b,p_:()=>x,FB:()=>u,Se:()=>O,aC:()=>w,zV:()=>E});let r=new WeakSet,i=new WeakMap;function a(e=document){if(i.has(e))return i.get(e);let t=!1,n=
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 7b 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 21 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 7d 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 66 3d 65 3d 3e 53 74 72 69 6e 67 28 22 73 79 6d 62 6f 6c
                                                                                                                                                                                                                            Data Ascii: =e.tagName.toLowerCase();if(e.shadowRoot){for(let o of e.shadowRoot.querySelectorAll(`[data-target~="${n}.${t}"]`))if(!o.closest(n))return o}for(let o of e.querySelectorAll(`[data-target~="${n}.${t}"]`))if(o.closest(n)===e)return o}let f=e=>String("symbol
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 6f 29 7d 3b 6c 65 74 20 72 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 74 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 65 2c 6e 2c 6f 2c 72 29 7d 3b 6c 65 74 20 69 3d 65 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 3b 4f 62 6a 65 63 74
                                                                                                                                                                                                                            Data Ascii: ack;e.prototype.disconnectedCallback=function(){t.disconnectedCallback(this,o)};let r=e.prototype.attributeChangedCallback;e.prototype.attributeChangedCallback=function(e,n,o){t.attributeChangedCallback(this,e,n,o,r)};let i=e.observedAttributes||[];Object
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 79 29 29 7b 6c 65 74 20 74 3d 65 5b 79 5d 2c 6e 3d 65 5b 79 5d 3d 6e 65 77 20 4d 61 70 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 5b 65 2c 6f 5d 6f 66 20 74 29 6e 2e 73 65 74 28 65 2c 6e 65 77 20 53 65 74 28 6f 29 29 7d 6c 65 74 20 6e 3d 65 5b 79 5d 3b 72 65 74 75 72 6e 20 6e 2e 68 61 73 28 74 29 7c 7c 6e 2e 73 65 74 28 74 2c 6e 65 77 20 53 65 74 29 2c 6e 2e 67 65 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 76 28 65 2c 22 74 61 72 67 65 74 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f
                                                                                                                                                                                                                            Data Ascii: )}};function v(e,t){if(!Object.prototype.hasOwnProperty.call(e,y)){let t=e[y],n=e[y]=new Map;if(t)for(let[e,o]of t)n.set(e,new Set(o))}let n=e[y];return n.has(t)||n.set(t,new Set),n.get(t)}function w(e,t){v(e,"target").add(t),Object.defineProperty(e,t,{co
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 6e 2e 6f 62 73 65 72 76 65 28 74 29 7d 29 7d 2c 53 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 53 2e 67 65 74 28 65 29 7c 7c 30 29 2c 53 2e 73 65 74 28 65 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 41 2e 6b 65 79 73 28 29 29 7b 6c 65 74 20 6e 3d 65 2e 6d 61 74 63 68 65 73 28 74 29 3f 65 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 69 66 28 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 74 29 7c 7c 6e 29 7b 6c 65 74 20 6f 3d 6e 3f 2e 67 65 74 41 74 74 72 69
                                                                                                                                                                                                                            Data Ascii: of document.querySelectorAll(e))n.observe(t)})},S=new WeakMap;function L(e){cancelAnimationFrame(S.get(e)||0),S.set(e,requestAnimationFrame(()=>{for(let t of A.keys()){let n=e.matches(t)?e:e.querySelector(t);if(customElements.get(t)||n){let o=n?.getAttri
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 28 22 76 61 6c 75 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 7d 69 66 28 22 74 72 75 65 22 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 29 7b 69 66 28 6e 29 61 77 61 69 74 20 72 28 6e 29 2c 69 28 29 3b 65 6c 73 65 20 69 66 28 74 29 7b 6c 65 74 20 6e 3d 22 67 65 74 52 6f 6f 74 4e 6f 64 65 22 69 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3f 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3a 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 44
                                                                                                                                                                                                                            Data Ascii: e("value");function i(){e.dispatchEvent(new CustomEvent("clipboard-copy",{bubbles:!0}))}if("true"!==e.getAttribute("aria-disabled")){if(n)await r(n),i();else if(t){let n="getRootNode"in Element.prototype?e.getRootNode():e.ownerDocument;if(!(n instanceof D


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            50192.168.2.1649802185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC426OUTGET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 16927
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 19 Sep 2024 22:11:31 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD8F8042E40EF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1459464
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200136-IAD, cache-ewr-kewr1740042-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 25, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: d66817544d546e5269b9a358608704a4bcbfe7e1
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 69 6e 64 65 78 5f 6d 6a 73 22 5d 2c 7b 36 39 36 37 36 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 69 3b 6e 2e 64 28 65 2c 7b 7a 30 3a 28 29 3d 3e 73 2c 4e 4b 3a 28 29 3d 3e 45 2c 65 62 3a 28 29 3d 3e 54 2c 69 45 3a 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 6f 29 7b 6c 65 74 20 6c 3b 6c 65 74 20 72 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 2c 61 3d 6e 75 6c 6c 21
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 73 28 6c 29 29 7b 6c 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 7d 69 66 28 6e 26 26 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 29 7b 6e 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 7d 7b 6c 65 74 20 74 3d 28 30 2c 75 2e 5a 30 29 28 65 29 3b 6e 75 6c 6c 3d 3d 74 7c 7c 74 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 7d 7d 7d 6c 65 74 20 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 65 2e 61 62 6f 72 74 28 29 7d 29 2c 65 7d 28 61 29 3b 69 66 28 69 29 7b 6c 65 74 20 74 3d 69 3b 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66
                                                                                                                                                                                                                            Data Ascii: s(l)){l.focus();return}if(n&&e.contains(n)){n.focus();return}{let t=(0,u.Z0)(e);null==t||t.focus();return}}}let g=function(t){let e=new AbortController;return t.addEventListener("abort",()=>{e.abort()}),e}(a);if(i){let t=i;i.container.setAttribute("data-f
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 74 61 72 74 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 3d 7b 7d 29 7b 6c 65 74 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 69 66 28 22 44 49 41 4c 4f 47 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 69 66 28 74 2e 6d 61 74 63 68 65 73 28 22 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 22 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 68 6f 77 50 6f 70 6f 76 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 21 31 7d 28 74
                                                                                                                                                                                                                            Data Ascii: tart"]};function r(t,e,n={}){let i=function(t){if(function(t){var e;if("DIALOG"===t.tagName)return!0;try{if(t.matches(":popover-open")&&/native code/.test(null===(e=document.body.showPopover)||void 0===e?void 0:e.toString()))return!0}catch(t){}return!1}(t
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 69 67 68 74 3e 63 2e 68 65 69 67 68 74 2b 63 2e 74 6f 70 3a 76 2e 6c 65 66 74 3c 63 2e 6c 65 66 74 7c 7c 76 2e 6c 65 66 74 2b 6e 2e 77 69 64 74 68 3e 63 2e 77 69 64 74 68 2b 63 2e 6c 65 66 74 29 3b 29 7b 6c 65 74 20 6f 3d 73 5b 41 2b 2b 5d 3b 74 3d 6f 2c 67 3d 64 28 6e 2c 69 2c 6f 2c 61 2c 75 2c 66 29 2c 67 2e 74 6f 70 2d 3d 65 2e 74 6f 70 2c 67 2e 6c 65 66 74 2d 3d 65 2e 6c 65 66 74 2c 68 3d 6f 7d 7d 6c 65 74 20 45 3d 6c 5b 61 5d 2c 54 3d 30 3b 69 66 28 45 29 7b 6c 65 74 20 74 3d 61 3b 66 6f 72 28 3b 54 3c 45 2e 6c 65 6e 67 74 68 26 26 28 62 3d 74 2c 77 3d 67 2c 22 65 6e 64 22 3d 3d 3d 62 3f 77 2e 6c 65 66 74 3c 63 2e 6c 65 66 74 3a 22 73 74 61 72 74 22 3d 3d 3d 62 7c 7c 22 63 65 6e 74 65 72 22 3d 3d 3d 62 3f 77 2e 6c 65 66 74 2b 6e 2e 77 69 64 74 68
                                                                                                                                                                                                                            Data Ascii: eight>c.height+c.top:v.left<c.left||v.left+n.width>c.width+c.left);){let o=s[A++];t=o,g=d(n,i,o,a,u,f),g.top-=e.top,g.left-=e.left,h=o}}let E=l[a],T=0;if(E){let t=a;for(;T<E.length&&(b=t,w=g,"end"===b?w.left<c.left:"start"===b||"center"===b?w.left+n.width
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2e 74 6f 70 2d 6f 2d 74 2e 68 65 69 67 68 74 3a 22 6f 75 74 73 69 64 65 2d 62 6f 74 74 6f 6d 22 3d 3d 3d 6e 3f 64 3d 61 2b 6f 3a 22 6f 75 74 73 69 64 65 2d 6c 65 66 74 22 3d 3d 3d 6e 3f 73 3d 65 2e 6c 65 66 74 2d 6f 2d 74 2e 77 69 64 74 68 3a 22 6f 75 74 73 69 64 65 2d 72 69 67 68 74 22 3d 3d 3d 6e 26 26 28 73 3d 72 2b 6f 29 2c 28 22 6f 75 74 73 69 64 65 2d 74 6f 70 22 3d 3d 3d 6e 7c 7c 22 6f 75 74 73 69 64 65 2d 62 6f 74 74 6f 6d 22 3d 3d 3d 6e 29 26 26 28 73 3d 22 73 74 61 72 74 22 3d 3d 3d 69 3f 65 2e 6c 65 66 74 2b 6c 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 69 3f 65 2e 6c 65 66 74 2d 28 74 2e 77 69 64 74 68 2d 65 2e 77 69 64 74 68 29 2f 32 2b 6c 3a 72 2d 74 2e 77 69 64 74 68 2d 6c 29 2c 28 22 6f 75 74 73 69 64 65 2d 6c 65 66 74 22 3d 3d 3d 6e 7c 7c 22 6f
                                                                                                                                                                                                                            Data Ascii: .top-o-t.height:"outside-bottom"===n?d=a+o:"outside-left"===n?s=e.left-o-t.width:"outside-right"===n&&(s=r+o),("outside-top"===n||"outside-bottom"===n)&&(s="start"===i?e.left+l:"center"===i?e.left-(t.width-e.width)/2+l:r-t.width-l),("outside-left"===n||"o
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 74 61 6c 3d 31 5d 3d 22 41 72 72 6f 77 48 6f 72 69 7a 6f 6e 74 61 6c 22 2c 74 5b 74 2e 41 72 72 6f 77 56 65 72 74 69 63 61 6c 3d 32 5d 3d 22 41 72 72 6f 77 56 65 72 74 69 63 61 6c 22 2c 74 5b 74 2e 4a 4b 3d 34 5d 3d 22 4a 4b 22 2c 74 5b 74 2e 48 4c 3d 38 5d 3d 22 48 4c 22 2c 74 5b 74 2e 48 6f 6d 65 41 6e 64 45 6e 64 3d 31 36 5d 3d 22 48 6f 6d 65 41 6e 64 45 6e 64 22 2c 74 5b 74 2e 50 61 67 65 55 70 44 6f 77 6e 3d 32 35 36 5d 3d 22 50 61 67 65 55 70 44 6f 77 6e 22 2c 74 5b 74 2e 57 53 3d 33 32 5d 3d 22 57 53 22 2c 74 5b 74 2e 41 44 3d 36 34 5d 3d 22 41 44 22 2c 74 5b 74 2e 54 61 62 3d 31 32 38 5d 3d 22 54 61 62 22 2c 74 5b 74 2e 42 61 63 6b 73 70 61 63 65 3d 35 31 32 5d 3d 22 42 61 63 6b 73 70 61 63 65 22 2c 74 5b 74 2e 41 72 72 6f 77 41 6c 6c 3d 33 5d 3d
                                                                                                                                                                                                                            Data Ascii: tal=1]="ArrowHorizontal",t[t.ArrowVertical=2]="ArrowVertical",t[t.JK=4]="JK",t[t.HL=8]="HL",t[t.HomeAndEnd=16]="HomeAndEnd",t[t.PageUpDown=256]="PageUpDown",t[t.WS=32]="WS",t[t.AD=64]="AD",t[t.Tab=128]="Tab",t[t.Backspace=512]="Backspace",t[t.ArrowAll=3]=
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 29 3f 73 2e 41 72 72 6f 77 41 6c 6c 3a 73 2e 41 72 72 6f 77 56 65 72 74 69 63 61 6c 29 7c 73 2e 48 6f 6d 65 41 6e 64 45 6e 64 2c 4c 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 63 75 73 4f 75 74 42 65 68 61 76 69 6f 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 73 74 6f 70 22 2c 48 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 63 75 73 49 6e 53 74 72 61 74 65 67 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 22 70 72 65 76 69 6f 75 73 22 2c 4f 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 63 74 69 76 65 44 65 73 63 65 6e 64 61 6e 74 43 6f 6e 74 72 6f 6c 2c 78 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6f 6e 41 63 74 69 76 65 44 65 73
                                                                                                                                                                                                                            Data Ascii: )?s.ArrowAll:s.ArrowVertical)|s.HomeAndEnd,L=null!==(i=null==e?void 0:e.focusOutBehavior)&&void 0!==i?i:"stop",H=null!==(o=null==e?void 0:e.focusInStrategy)&&void 0!==o?o:"previous",O=null==e?void 0:e.activeDescendantControl,x=null==e?void 0:e.onActiveDes
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 61 7c 7c 43 28 63 5b 30 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 2e 2e 2e 74 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 7b 6c 65 74 20 74 3d 63 2e 69 6e 64 65 78 4f 66 28 65 29 3b 74 3e 3d 30 26 26 63 2e 73 70 6c 69 63 65 28 74 2c 31 29 3b 6c 65 74 20 6e 3d 67 2e 67 65 74 28 65 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 6e 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 6e 29 2c 67 2e 64 65 6c 65 74 65 28 65 29 29 2c 65 3d 3d 3d 61 26 26
                                                                                                                                                                                                                            Data Ascii: Attribute("tabindex")),t.setAttribute("tabindex","-1");a||C(c[0])}}function S(...t){for(let e of t){let t=c.indexOf(e);t>=0&&c.splice(t,1);let n=g.get(e);void 0!==n&&(null===n?e.removeAttribute("tabindex"):e.setAttribute("tabindex",n),g.delete(e)),e===a&&
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 63 2e 66 69 6e 64 28 65 3d 3e 65 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 3b 65 26 26 43 28 65 29 7d 2c 7b 73 69 67 6e 61 6c 3a 42 2c 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 4f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 69 6e 22 2c 28 29 3d 3e 7b 61 3f 4e 28 76 6f 69 64 20 30 2c 61 29 3a 43 28 63 5b 30 5d 29 7d 29 2c 4f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 6f 75 74 22 2c 28 29 3d 3e 7b 44 28 29 7d 29 29 3a 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 69 6e 22 2c 65 3d 3e 7b 69 66 28 65 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                            Data Ascii: instanceof Node))return;let e=c.find(e=>e.contains(t));e&&C(e)},{signal:B,capture:!0}),O.addEventListener("focusin",()=>{a?N(void 0,a):C(c[0])}),O.addEventListener("focusout",()=>{D()})):t.addEventListener("focusin",e=>{if(e.target instanceof HTMLElement
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 26 26 28 22 50 61 67 65 55 70 22 3d 3d 3d 6e 7c 7c 22 50 61 67 65 44 6f 77 6e 22 3d 3d 3d 6e 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6f 29 7b 6c 65 74 20 74 3d 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 26 26 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 2c 69 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 3d 3d 3d 65 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 26 26 65 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 3d 3d 3d 65 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 3b 69 66 28 22 41 72 72 6f 77 4c 65 66 74 22 3d 3d 3d 6e 26 26 21 74 7c 7c 22 41 72 72 6f 77 52 69 67 68 74 22 3d 3d 3d 6e 26 26 21 69 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65
                                                                                                                                                                                                                            Data Ascii: anceof HTMLTextAreaElement&&("PageUp"===n||"PageDown"===n))return!0;if(o){let t=0===e.selectionStart&&0===e.selectionEnd,i=e.selectionStart===e.value.length&&e.selectionEnd===e.value.length;if("ArrowLeft"===n&&!t||"ArrowRight"===n&&!i||e instanceof HTMLTe


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            51192.168.2.1649803185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC433OUTGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9584
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A12F8D41"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2014568
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000168-IAD, cache-nyc-kteb1890052-NYC
                                                                                                                                                                                                                            X-Cache: HIT, MISS
                                                                                                                                                                                                                            X-Cache-Hits: 6657, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: a767b633103859775c146515797a873247866e98
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 22 5d 2c 7b 32 31 34 30 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 6c 42 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 6e 3d 72 28 36 39 38 36 29 2c 6f 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 2c 73 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 72 3b
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 73 68 28 65 2e 69 64 29 7d 7d 7d 28 73 2c 69 29 29 3a 6f 3d 3d 3d 79 3f 70 28 73 2c 69 29 3a 6f 3d 3d 3d 77 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 68 2e 67 65 74 28 74 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 72 2e 73 6c 69 63 65 28 30 29 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5b 6f 5d 5d 3b 69 66 28 69 29 7b 76 61 72 20 73 3d 69 2e 65 6c 65 6d 65 6e 74 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 2d 31 21 3d 3d 73 26 26 69 2e 65 6c 65 6d 65 6e 74 73 2e 73 70 6c 69 63 65 28 73 2c 31 29 3b 76 61 72 20 61 3d 64 2e 67 65 74 28 74 29 2c 6c 3d 61 3f 61 5b 22 22 2b 69 2e 69 64 5d 3a 6e 75 6c 6c 3b 6c 26 26 6c 2e 72 65 6d 6f 76 65 26 26 6c 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28
                                                                                                                                                                                                                            Data Ascii: sh(e.id)}}}(s,i)):o===y?p(s,i):o===w&&function(e,t){var r=h.get(t);if(r){for(var n=r.slice(0),o=0;o<n.length;o++){var i=e[n[o]];if(i){var s=i.elements.indexOf(t);-1!==s&&i.elements.splice(s,1);var a=d.get(t),l=a?a[""+i.id]:null;l&&l.remove&&l.remove.call(
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 69 5d 29 7d 69 66 28 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 69 6e 20 72 29 7b 76 61 72 20 73 3d 68 2e 67 65 74 28 72 29 3b 69 66 28 73 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 65 2e 6f 62 73 65 72 76 65 72 73 5b 73 5b 61 5d 5d 3b 6c 26 26 21 65 2e 73 65 6c 65 63 74 6f 72 53 65 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 72 2c 6c 2e 73 65 6c 65 63 74 6f 72 29 26 26 74 2e 70 75 73 68 28 5b 79 2c 72 2c 6c 5d 29 7d 7d 7d 76 61 72 20 41 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                            Data Ascii: i])}if("querySelectorAll"in r){var s=h.get(r);if(s)for(var a=0;a<s.length;a++){var l=e.observers[s[a]];l&&!e.selectorSet.matchesSelector(r,l.selector)&&t.push([y,r,l])}}}var A="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2a 22 29 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 74 2e 70 75 73 68 28 5b 77 2c 69 5b 73 5d 5d 29 7d 7d 7d 28 30 2c 74 2c 6f 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 29 29 3a 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 6f 2e 74 79 70 65 26 26 78 28 65 2c 74 2c 6f 2e 74 61 72 67 65 74 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6d 29 7b 76 61 72 20 74 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 72 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                            Data Ascii: *"),s=0;s<i.length;s++)t.push([w,i[s]])}}}(0,t,o.removedNodes)):"attributes"===o.type&&x(e,t,o.target)}(function(e){if(null===m){var t=e.createElement("div"),r=e.createElement("div"),n=e.createElement("div");t.appendChild(r),r.appendChild(n),t.textContent
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 72 20 74 3d 65 2e 65 6c 65 6d 65 6e 74 73 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 70 28 65 2c 74 5b 72 5d 29 3b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 53 65 74 2e 72 65 6d 6f 76 65 28 65 2e 73 65 6c 65 63 74 6f 72 2c 65 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 2e 69 64 5d 7d 2c 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 4f 62 73 65 72 76 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 69 6e 20 72 29 7b 78 28 65 2c 74 2c 72 29 3b 66 6f 72 28 76 61 72 20 6e 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 22 29 2c 6f 3d 30 3b 6f 3c
                                                                                                                                                                                                                            Data Ascii: ar t=e.elements,r=0;r<t.length;r++)p(e,t[r]);this.selectorSet.remove(e.selector,e),delete this.observers[e.id]},k.prototype.triggerObservers=function(e){var t=[];(function(e,t,r){if("querySelectorAll"in r){x(e,t,r);for(var n=r.querySelectorAll("*"),o=0;o<
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 7d 7d 29 3b 76 61 72 20 63 3d 2f 5e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 54 41 47 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 63 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 3d 7b 6e 61 6d 65 3a 22 55 4e 49 56 45 52 53 41 4c 22 2c 73
                                                                                                                                                                                                                            Data Ascii: }});var c=/^((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;n.prototype.indexes.push({name:"TAG",selector:function(e){var t;if(t=e.match(c))return t[0].toUpperCase()},element:function(e){return[e.nodeName.toUpperCase()]}}),n.prototype.indexes.default={name:"UNIVERSAL",s
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1316INData Raw: 61 29 29 2c 69 3d 3d 3d 74 68 69 73 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 26 26 74 68 69 73 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 28 72 29 2c 28 6c 3d 61 2e 6d 61 70 2e 67 65 74 28 73 29 29 7c 7c 28 6c 3d 5b 5d 2c 61 2e 6d 61 70 2e 73 65 74 28 73 2c 6c 29 29 2c 6c 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 69 7a 65 2b 2b 2c 68 2e 70 75 73 68 28 65 29 7d 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 73 2c 61 2c 6c 2c 63 2c 75 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 66 3d 7b 7d 2c 68 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                            Data Ascii: a)),i===this.indexes.default&&this.logDefaultIndexUsed(r),(l=a.map.get(s))||(l=[],a.map.set(s,l)),l.push(r);this.size++,h.push(e)}},n.prototype.remove=function(e,t){if("string"==typeof e){var r,n,o,i,s,a,l,c,u=this.activeIndexes,f={},h=1==arguments.length


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            52192.168.2.1649805185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC433OUTGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 15461
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 16 Sep 2024 23:19:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD6A61268C08C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            Age: 1985900
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200045-IAD, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 27, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: f1887e22da3b0c9723e6ac8bfdf1d2ba9c4de610
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 34 37 31 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 61 6b 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 73 2c 61 2c 72 2c 6e 2c 6f 2c 68 2c 6c 2c 75 2c 6d 2c 64 2c 63 2c 66 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 2c 61 29 7b 69 66 28 22 6d 22 3d 3d 3d 73 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Pr
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6c 65 7c 7c 22 73 68 6f 72 74 22 29 3b 22 6c 6f 6e 67 22 21 3d 3d 69 26 26 22 73 68 6f 72 74 22 21 3d 3d 69 26 26 22 6e 61 72 72 6f 77 22 21 3d 3d 69 26 26 22 64 69 67 69 74 61 6c 22 21 3d 3d 69 26 26 28 69 3d 22 73 68 6f 72 74 22 29 3b 6c 65 74 20 61 3d 22 64 69 67 69 74 61 6c 22 3d 3d 3d 69 3f 22 6e 75 6d 65 72 69 63 22 3a 69 2c 72 3d 65 2e 68 6f 75 72 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 72 3f 22 6e 75 6d 65 72 69 63 22 3a 72 3b 6c 65 74 20 6e 3d 65 2e 6d 69 6e 75 74 65 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 6e 3f 22 6e 75 6d 65 72 69 63 22 3a 6e 3b 6c 65 74 20 6f 3d 65 2e 73 65 63 6f 6e 64 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 6f 3f 22 6e 75 6d 65 72 69 63 22 3a 6f 3b 6c 65 74 20 68 3d 65 2e 6d
                                                                                                                                                                                                                            Data Ascii: le||"short");"long"!==i&&"short"!==i&&"narrow"!==i&&"digital"!==i&&(i="short");let a="digital"===i?"numeric":i,r=e.hours||a;a="2-digit"===r?"numeric":r;let n=e.minutes||a;a="2-digit"===n?"numeric":n;let o=e.seconds||a;a="2-digit"===o?"numeric":o;let h=e.m
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 61 3f 22 73 68 6f 72 74 22 3a 61 7d 29 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 65 29 7d 66 6f 72 6d 61 74 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 74 29 2e 6d 61 70 28 74 3d 3e 74 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 7d 7d 3b 73 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 76 3d 2f 5e 5b 2d 2b 5d 3f 50 28 3f 3a 28 5c 64 2b 29 59 29 3f 28 3f 3a 28 5c 64 2b 29 4d 29 3f 28 3f 3a 28 5c 64 2b 29 57 29 3f 28 3f 3a 28 5c 64 2b 29 44 29 3f 28 3f 3a 54 28 3f 3a 28 5c 64 2b 29 48 29 3f 28 3f 3a 28 5c 64 2b 29 4d 29 3f 28 3f 3a 28 5c 64 2b 29 53 29 3f 29 3f 24 2f 2c 4d 3d 5b 22 79 65 61 72 22 2c 22 6d 6f 6e 74 68 22 2c 22 77 65 65 6b 22 2c 22 64 61 79 22 2c 22 68 6f 75 72 22 2c 22 6d 69 6e 75
                                                                                                                                                                                                                            Data Ascii: =a?"short":a}).formatToParts(e)}format(t){return this.formatToParts(t).map(t=>t.value).join("")}};s=new WeakMap;let v=/^[-+]?P(?:(\d+)Y)?(?:(\d+)M)?(?:(\d+)W)?(?:(\d+)D)?(?:T(?:(\d+)H)?(?:(\d+)M)?(?:(\d+)S)?)?$/,M=["year","month","week","day","hour","minu
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 69 6e 67 28 74 29 2e 74 72 69 6d 28 29 2c 73 3d 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 2d 22 29 3f 2d 31 3a 31 2c 61 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 69 2e 6d 61 74 63 68 28 76 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 31 29 2e 6d 61 70 28 74 3d 3e 28 4e 75 6d 62 65 72 28 74 29 7c 7c 30 29 2a 73 29 3b 72 65 74 75 72 6e 20 61 3f 6e 65 77 20 44 75 72 61 74 69 6f 6e 28 2e 2e 2e 61 29 3a 6e 65 77 20 44 75 72 61 74 69 6f 6e 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 6c 65 74 7b 79 65 61 72 73 3a 65 2c 6d 6f 6e 74 68 73 3a 69 2c 77 65 65 6b 73 3a 73 2c 64 61 79 73 3a 61 2c 68 6f 75 72 73 3a 72 2c 6d 69 6e 75 74 65 73 3a 6e 2c 73 65 63 6f 6e 64 73 3a 6f 2c 6d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                            Data Ascii: ring(t).trim(),s=i.startsWith("-")?-1:1,a=null===(e=i.match(v))||void 0===e?void 0:e.slice(1).map(t=>(Number(t)||0)*s);return a?new Duration(...a):new Duration}if("object"==typeof t){let{years:e,months:i,weeks:s,days:a,hours:r,minutes:n,seconds:o,millisec
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 74 44 61 74 65 28 29 3b 69 66 28 6e 3e 3d 32 37 7c 7c 73 2b 61 2b 6e 29 7b 6c 65 74 20 74 3d 6e 65 77 20 44 61 74 65 28 65 29 3b 74 2e 73 65 74 44 61 74 65 28 31 29 2c 74 2e 73 65 74 4d 6f 6e 74 68 28 64 2b 61 2a 69 2b 31 29 2c 74 2e 73 65 74 44 61 74 65 28 30 29 3b 6c 65 74 20 6f 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 63 2d 74 2e 67 65 74 44 61 74 65 28 29 29 2c 68 3d 6e 65 77 20 44 61 74 65 28 65 29 3b 68 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6d 2b 73 2a 69 29 2c 68 2e 73 65 74 44 61 74 65 28 63 2d 6f 29 2c 68 2e 73 65 74 4d 6f 6e 74 68 28 64 2b 61 2a 69 29 2c 68 2e 73 65 74 44 61 74 65 28 63 2d 6f 2b 6e 2a 69 29 3b 6c 65 74 20 6c 3d 68 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2d 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 75 3d 68 2e 67 65 74 4d
                                                                                                                                                                                                                            Data Ascii: etDate();if(n>=27||s+a+n){let t=new Date(e);t.setDate(1),t.setMonth(d+a*i+1),t.setDate(0);let o=Math.max(0,c-t.getDate()),h=new Date(e);h.setFullYear(m+s*i),h.setDate(c-o),h.setMonth(d+a*i),h.setDate(c-o+n*i);let l=h.getFullYear()-e.getFullYear(),u=h.getM
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 74 72 75 63 74 6f 72 28 74 2c 65 2c 69 2c 73 29 7b 73 75 70 65 72 28 22 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 2d 75 70 64 61 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 2c 74 68 69 73 2e 6f 6c 64 54 65 78 74 3d 74 2c 74 68 69 73 2e 6e 65 77 54 65 78 74 3d 65 2c 74 68 69 73 2e 6f 6c 64 54 69 74 6c 65 3d 69 2c 74 68 69 73 2e 6e 65 77 54 69 74 6c 65 3d 73 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 69 66 28 21 74 2e 64 61 74 65 29 72 65 74 75 72 6e 20 31 2f 30 3b 69 66 28 22 64 75 72 61 74 69 6f 6e 22 3d 3d 3d 74 2e 66 6f 72 6d 61 74 7c 7c 22 65 6c 61 70 73 65 64 22 3d 3d 3d 74 2e 66 6f 72 6d 61 74 29 7b 6c 65 74 20 65 3d 74 2e 70 72 65 63 69 73 69 6f 6e 3b 69 66 28 22 73 65 63 6f 6e 64 22 3d 3d 3d 65 29
                                                                                                                                                                                                                            Data Ascii: tructor(t,e,i,s){super("relative-time-updated",{bubbles:!0,composed:!0}),this.oldText=t,this.newText=e,this.oldTitle=i,this.newTitle=s}};function C(t){if(!t.date)return 1/0;if("duration"===t.format||"elapsed"===t.format){let e=t.precision;if("second"===e)
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6f 6e 64 22 2c 22 6d 69 6e 75 74 65 22 2c 22 68 6f 75 72 22 2c 22 77 65 65 6b 64 61 79 22 2c 22 64 61 79 22 2c 22 6d 6f 6e 74 68 22 2c 22 79 65 61 72 22 2c 22 74 69 6d 65 2d 7a 6f 6e 65 2d 6e 61 6d 65 22 2c 22 70 72 65 66 69 78 22 2c 22 74 68 72 65 73 68 6f 6c 64 22 2c 22 74 65 6e 73 65 22 2c 22 70 72 65 63 69 73 69 6f 6e 22 2c 22 66 6f 72 6d 61 74 22 2c 22 66 6f 72 6d 61 74 2d 73 74 79 6c 65 22 2c 22 6e 6f 2d 74 69 74 6c 65 22 2c 22 64 61 74 65 74 69 6d 65 22 2c 22 6c 61 6e 67 22 2c 22 74 69 74 6c 65 22 5d 7d 67 65 74 20 6f 6e 52 65 6c 61 74 69 76 65 54 69 6d 65 55 70 64 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 41 28 74 68 69 73 2c 66 2c 22 66 22 29 7d 73 65 74 20 6f 6e 52 65 6c 61 74 69 76 65 54 69 6d 65 55 70 64 61 74 65 64 28 74 29 7b 41 28 74 68 69
                                                                                                                                                                                                                            Data Ascii: ond","minute","hour","weekday","day","month","year","time-zone-name","prefix","threshold","tense","precision","format","format-style","no-title","datetime","lang","title"]}get onRelativeTimeUpdated(){return A(this,f,"f")}set onRelativeTimeUpdated(t){A(thi
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 3d 65 7c 7c 22 73 68 6f 72 74 22 3d 3d 3d 65 7c 7c 22 6c 6f 6e 67 22 3d 3d 3d 65 7c 7c 22 6e 61 72 72 6f 77 22 3d 3d 3d 65 29 29 72 65 74 75 72 6e 20 65 7d 73 65 74 20 6d 6f 6e 74 68 28 74 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 6f 6e 74 68 22 2c 74 7c 7c 22 22 29 7d 67 65 74 20 79 65 61 72 28 29 7b 76 61 72 20 74 3b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 79 65 61 72 22 29 3b 72 65 74 75 72 6e 22 6e 75 6d 65 72 69 63 22 3d 3d 3d 65 7c 7c 22 32 2d 64 69 67 69 74 22 3d 3d 3d 65 3f 65 3a 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 79 65 61 72 22 29 7c 7c 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68
                                                                                                                                                                                                                            Data Ascii: ==e||"short"===e||"long"===e||"narrow"===e))return e}set month(t){this.setAttribute("month",t||"")}get year(){var t;let e=this.getAttribute("year");return"numeric"===e||"2-digit"===e?e:this.hasAttribute("year")||new Date().getUTCFullYear()===(null===(t=th
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 74 28 74 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 6d 61 74 22 2c 74 29 7d 67 65 74 20 66 6f 72 6d 61 74 53 74 79 6c 65 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 6d 61 74 2d 73 74 79 6c 65 22 29 3b 69 66 28 22 6c 6f 6e 67 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 6c 6f 6e 67 22 3b 69 66 28 22 73 68 6f 72 74 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 73 68 6f 72 74 22 3b 69 66 28 22 6e 61 72 72 6f 77 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 6e 61 72 72 6f 77 22 3b 6c 65 74 20 65 3d 74 68 69 73 2e 66 6f 72 6d 61 74 3b 72 65 74 75 72 6e 22 65 6c 61 70 73 65 64 22 3d 3d 3d 65 7c 7c 22 6d 69 63 72 6f 22 3d 3d 3d 65 3f 22 6e 61 72 72 6f 77 22 3a 22 64 61 74 65 74 69 6d 65 22 3d 3d 3d 65
                                                                                                                                                                                                                            Data Ascii: at(t){this.setAttribute("format",t)}get formatStyle(){let t=this.getAttribute("format-style");if("long"===t)return"long";if("short"===t)return"short";if("narrow"===t)return"narrow";let e=this.format;return"elapsed"===e||"micro"===e?"narrow":"datetime"===e
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 67 65 74 54 69 6d 65 28 29 2d 69 3b 69 66 28 30 3d 3d 3d 73 29 72 65 74 75 72 6e 20 6e 65 77 20 44 75 72 61 74 69 6f 6e 3b 6c 65 74 20 61 3d 4d 61 74 68 2e 73 69 67 6e 28 73 29 2c 72 3d 4d 61 74 68 2e 61 62 73 28 73 29 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 31 65 33 29 2c 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 2f 36 30 29 2c 68 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2f 36 30 29 2c 6c 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 68 2f 32 34 29 2c 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6c 2f 33 30 29 2c 6d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 2f 31 32 29 2c 64 3d 4d 2e 69 6e 64 65 78 4f 66 28 65 29 7c 7c 4d 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 6e 65 77 20 44 75 72 61 74 69 6f 6e 28 64 3e 3d 30 3f 6d 2a 61 3a 30 2c 64 3e 3d 31 3f 28 75 2d 31 32
                                                                                                                                                                                                                            Data Ascii: getTime()-i;if(0===s)return new Duration;let a=Math.sign(s),r=Math.abs(s),n=Math.floor(r/1e3),o=Math.floor(n/60),h=Math.floor(o/60),l=Math.floor(h/24),u=Math.floor(l/30),m=Math.floor(u/12),d=M.indexOf(e)||M.length;return new Duration(d>=0?m*a:0,d>=1?(u-12


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            53192.168.2.1649804185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC697OUTGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13034
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3127990285C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            Age: 613611
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000108-IAD, cache-ewr-kewr1740052-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 51, 2
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 33086efa181e98ee1b2f1404154d093ea0343b09
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 2d 31 66 36 35 31 61 22 5d 2c 7b 37 30 31 37 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 3d 30 2c 7b 73 74 61 72 74 3a 6e 3d 21 30 2c 6d 69 64 64 6c 65 3a 69 3d 21 30 2c 6f 6e 63 65 3a 72 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3f 74 5b 32 5d 2e 73 70 6c 69 74 28 22 2c 22 29 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 5b 34 5d 3f 2b 74 5b 34 5d 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 3a 74 5b 35 5d 3f 2b 74 5b 35 5d 3a 6e 75 6c 6c 7d 7d 28 74 29 7c 7c 28 28 72 3d 64 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 72 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 72 5b 31 5d 7c 7c 69 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 2b 72 5b 33 5d 2c 63 6f 6c 75 6d 6e 3a 72 5b 34 5d 3f 2b 72 5b 34 5d 3a 6e 75 6c 6c 7d 3a 6e 75 6c 6c 29 7c 7c 28 28 70 3d 73 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 70 5b 33 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 70 5b 31 5d 7c 7c 69 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 2b 70 5b 34
                                                                                                                                                                                                                            Data Ascii: ?t[2].split(","):[],lineNumber:t[4]?+t[4]:null,column:t[5]?+t[5]:null}}(t)||((r=d.exec(t))?{file:r[2],methodName:r[1]||i,arguments:[],lineNumber:+r[3],column:r[4]?+r[4]:null}:null)||((p=s.exec(t))?{file:p[3],methodName:p[1]||i,arguments:[],lineNumber:+p[4
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 69 74 65 3a 28 29 3d 3e 41 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 45 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 2e 61 62 6f 72 74 28 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 54 69 6d 65 6f 75 74 45 72 72 6f 72 22 29 29 2c 65 29 2c 74 2e 73 69 67 6e 61 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 22 61 62 6f 72 74 22 69 6e 20 41 62 6f 72 74 53 69 67 6e 61 6c 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 62 6f 72 74 53 69 67 6e 61 6c 2e 74 69 6d 65 6f 75 74 7d
                                                                                                                                                                                                                            Data Ascii: ite:()=>A,isPolyfilled:()=>E,isSupported:()=>S});var a={};function u(e){let t=new AbortController;return setTimeout(()=>t.abort(new DOMException("TimeoutError")),e),t.signal}function c(){return"abort"in AbortSignal&&"function"==typeof AbortSignal.timeout}
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 66 28 21 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6e 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 29 3b 69 66 28 22 63 6f 6e 74 65 6e 74 73 22 3d 3d 3d 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70 6c 61 79 22 29 7c 7c 74 26 26 22 76 69 73 69 62 6c 65 22 21 3d 3d 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 69 3d 74 68 69 73 3b 66 6f 72 28 3b 69 3b 29 7b 6c 65 74 20 74 3d 69 3d 3d 3d 74 68 69 73 3f 6e 3a 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 69 29 3b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 74 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70
                                                                                                                                                                                                                            Data Ascii: f(!this.isConnected)return!1;let n=getComputedStyle(this);if("contents"===n.getPropertyValue("display")||t&&"visible"!==n.getPropertyValue("visibility"))return!1;let i=this;for(;i;){let t=i===this?n:getComputedStyle(i);if("none"===t.getPropertyValue("disp
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2e 74 69 6d 65 6f 75 74 7c 7c 30 2c 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 3a 28 29 3d 3e 4d 61 74 68 2e 6d 61 78 28 30 2c 35 30 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 29 29 7d 2c 22 64 69 64 54 69 6d 65 6f 75 74 22 2c 7b 67 65 74 3a 28 29 3d 3e 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 3e 69 7d 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 65 28 72 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 2e
                                                                                                                                                                                                                            Data Ascii: .timeout||0,r=Object.defineProperty({didTimeout:!1,timeRemaining:()=>Math.max(0,50-(Date.now()-n))},"didTimeout",{get:()=>Date.now()-n>i});return window.setTimeout(()=>{e(r)})}function C(e){clearTimeout(e)}function M(){return"function"==typeof globalThis.
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 67 65 74 20 70 72 65 6c 6f 61 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 70 72 65 6c 6f 61 64 22 29 7d 73 65 74 20 70 72 65 6c 6f 61 64 28 65 29 7b 65 3f 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 72 65 6c 6f 61 64 22 2c 22 22 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 70 72 65 6c 6f 61 64 22 29 7d 67 65 74 20 73 72 63 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 7c 7c 22 22 7d 73 65 74 20 73 72 63 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 65 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: nds HTMLElement{get preload(){return this.hasAttribute("preload")}set preload(e){e?this.setAttribute("preload",""):this.removeAttribute("preload")}get src(){return this.getAttribute("src")||""}set src(e){this.setAttribute("src",e)}connectedCallback(){let
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 74 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 63 28 65 29 26 26 65 2e 63 6c 6f 73 65 73 74 28 22 64 65 74 61 69 6c 73 22 29 3d 3d 3d 74 26 26 28 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 63 6c 69 63 6b 28 29 29 7d 7d 7d 29 28 70 2c 74 68 69 73 2c 74 29 29 2c 6e 28 70 2c 22 74 6f 67 67 6c 65 22 2c 28 29 3d 3e 69 28 70 2c 74 68 69 73 29 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 6e 28 70 2c 22 74 6f 67 67 6c 65 22 2c 28 29 3d 3e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 29 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                            Data Ascii: t;e instanceof HTMLElement&&c(e)&&e.closest("details")===t&&(i.preventDefault(),i.stopPropagation(),e.click())}}})(p,this,t)),n(p,"toggle",()=>i(p,this),{once:!0}),n(p,"toggle",()=>(function(e){if(e.hasAttribute("open"))for(let t of document.querySelector
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 41 6c 6c 28 27 5b 72 6f 6c 65 5e 3d 22 6d 65 6e 75 69 74 65 6d 22 5d 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 27 29 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2c 72 3d 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 6e 2e 69 6e 64 65 78 4f 66 28 69 29 3a 2d 31 2c 6f 3d 74 3f 6e 5b 72 2b 31 5d 3a 6e 5b 72 2d 31 5d 2c 6c 3d 74 3f 6e 5b 30 5d 3a 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3b 72 65 74 75 72 6e 20 6f 7c 7c 6c 7d 6c 65 74 20 6c 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 4d 61 63 69 6e 74 6f 73 68 2f 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b
                                                                                                                                                                                                                            Data Ascii: rAll('[role^="menuitem"]:not([hidden]):not([disabled])')),i=document.activeElement,r=i instanceof HTMLElement?n.indexOf(i):-1,o=t?n[r+1]:n[r-1],l=t?n[0]:n[n.length-1];return o||l}let l=navigator.userAgent.match(/Macintosh/);function a(e,t){let n=t.target;
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 72 61 64 69 6f 22 5d 2c 20 5b 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 63 68 65 63 6b 62 6f 78 22 5d 27 29 29 7b 6c 65 74 20 74 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2c 69 3d 28 6e 3d 3d 3d 65 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 28 69 3d 74 2e 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3f 22 6d 69 78 65 64 22 3a 74 2e 63 68 65 63 6b 65 64 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 68 65 63 6b
                                                                                                                                                                                                                            Data Ascii: rAll('[role="menuitemradio"], [role="menuitemcheckbox"]')){let t=n.querySelector('input[type="radio"], input[type="checkbox"]'),i=(n===e).toString();t instanceof HTMLInputElement&&(i=t.indeterminate?"mixed":t.checked.toString()),n.setAttribute("aria-check
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC632INData Raw: 62 2e 63 6f 6d 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 5f 6f 63 74 6f 3d 24 7b 74 7d 3b 20 65 78 70 69 72 65 73 3d 24 7b 6e 7d 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 24 7b 69 7d 3b 20 73 65 63 75 72 65 3b 20 73 61 6d 65 73 69 74 65 3d 6c 61 78 60 7d 28 74 29 2c 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 72 28 29 29 2c 69 7d 7d 6e 2e 64 28 74 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 7d 2c 35 32 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 2e 2e 2e 65 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2c 28 65 2c 74 29 3d 3e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 53 74 72 69 6e 67 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65
                                                                                                                                                                                                                            Data Ascii: b.com"),document.cookie=`_octo=${t}; expires=${n}; path=/; domain=${i}; secure; samesite=lax`}(t),t}catch(e){return i||(i=r()),i}}n.d(t,{y:()=>o})},5225:(e,t,n)=>{function i(...e){return JSON.stringify(e,(e,t)=>"object"==typeof t?t:String(t))}function r(e


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            54192.168.2.1649806185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC697OUTGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 97347
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE31279401878"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            Age: 613611
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100134-IAD, cache-ewr-kewr1740029-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 39, 2
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: c8d0d1c3fd9df5e2a86e3eccf7e8d3024eafee77
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 76 69 65 77 2d 63 6f 2d 32 31 66 31 35 38 22 5d 2c 7b 39 31 37 30 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 6f 3a 28 29 3d 3e 41 74 74 61 63 68 6d 65 6e 74 7d 29 3b 6c 65 74 20 41 74 74 61 63 68 6d 65 6e 74 3d 63 6c 61 73 73 20 41 74 74 61 63 68 6d 65 6e 74 7b 63 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158"],{91707:(t,e,i)=>{i.d(e,{o:()=>Attachment});let Attachment=class Attachment{co
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC16384INData Raw: 3b 69 66 28 22 61 22 3d 3d 3d 6e 26 26 21 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 69 76 61 74 65 20 61 63 63 65 73 73 6f 72 20 77 61 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 6f 75 74 20 61 20 73 65 74 74 65 72 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 21 3d 3d 65 7c 7c 21 72 3a 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 72 69 76 61 74 65 20 6d 65 6d 62 65 72 20 74 6f 20 61 6e 20 6f 62 6a 65 63 74 20 77 68 6f 73 65 20 63 6c 61 73 73 20 64 69 64 20 6e 6f 74 20 64 65 63 6c 61 72 65 20 69 74 22 29 3b 72 65 74 75 72 6e 22 61 22 3d 3d 3d 6e 3f 72 2e 63 61 6c 6c 28 74 2c 69 29 3a 72 3f 72 2e 76 61 6c 75 65 3d 69 3a 65
                                                                                                                                                                                                                            Data Ascii: ;if("a"===n&&!r)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!r:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===n?r.call(t,i):r?r.value=i:e
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC16384INData Raw: 65 7c 7c 21 6e 3a 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 69 76 61 74 65 20 6d 65 6d 62 65 72 20 66 72 6f 6d 20 61 6e 20 6f 62 6a 65 63 74 20 77 68 6f 73 65 20 63 6c 61 73 73 20 64 69 64 20 6e 6f 74 20 64 65 63 6c 61 72 65 20 69 74 22 29 3b 72 65 74 75 72 6e 22 6d 22 3d 3d 3d 69 3f 6e 3a 22 61 22 3d 3d 3d 69 3f 6e 2e 63 61 6c 6c 28 74 29 3a 6e 3f 6e 2e 76 61 6c 75 65 3a 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 65 48 3d 63 6c 61 73 73 20 4e 61 76 4c 69 73 74 47 72 6f 75 70 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 4d 2e 61 64 64 28
                                                                                                                                                                                                                            Data Ascii: e||!n:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?n:"a"===i?n.call(t):n?n.value:e.get(t)};let eH=class NavListGroupElement extends HTMLElement{constructor(){super(...arguments),M.add(
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC16384INData Raw: 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 7a 2e 61 64 64 28 74 68 69 73 29 7d 64 69 73 6d 69 73 73 28 29 7b 69 66 28 22 72 65 6d 6f 76 65 22 3d 3d 3d 65 30 28 74 68 69 73 2c 7a 2c 22 61 22 2c 4e 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 29 7d 65 6c 73 65 20 74 68 69 73 2e 68 69 64 65 28 29 3b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 62 61 6e 6e 65 72 3a 64 69 73 6d 69 73 73 22 29 29 7d 73 68 6f 77 28 29 7b 74 68 69 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 64 69 73 70 6c 61 79 22 2c 22 69 6e 69 74
                                                                                                                                                                                                                            Data Ascii: ctor(){super(...arguments),z.add(this)}dismiss(){if("remove"===e0(this,z,"a",N)){let t=this.parentElement;if(!t)return;t.removeChild(this)}else this.hide();this.dispatchEvent(new CustomEvent("banner:dismiss"))}show(){this.style.setProperty("display","init
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC16384INData Raw: 28 74 29 7b 74 5b 74 2e 52 45 4d 4f 54 45 3d 30 5d 3d 22 52 45 4d 4f 54 45 22 2c 74 5b 74 2e 45 56 45 4e 54 55 41 4c 4c 59 5f 4c 4f 43 41 4c 3d 31 5d 3d 22 45 56 45 4e 54 55 41 4c 4c 59 5f 4c 4f 43 41 4c 22 2c 74 5b 74 2e 4c 4f 43 41 4c 3d 32 5d 3d 22 4c 4f 43 41 4c 22 7d 28 74 30 7c 7c 28 74 30 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 74 2e 42 4f 44 59 3d 30 5d 3d 22 42 4f 44 59 22 2c 74 5b 74 2e 42 41 4e 4e 45 52 3d 31 5d 3d 22 42 41 4e 4e 45 52 22 7d 28 74 31 7c 7c 28 74 31 3d 7b 7d 29 29 3b 6c 65 74 20 69 76 3d 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 6e 65 77 20 53 65 74 2c 65 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 65 2e 75 70 64 61 74 65 41 6e 63 68 6f 72 50 6f 73 69 74 69
                                                                                                                                                                                                                            Data Ascii: (t){t[t.REMOTE=0]="REMOTE",t[t.EVENTUALLY_LOCAL=1]="EVENTUALLY_LOCAL",t[t.LOCAL=2]="LOCAL"}(t0||(t0={})),function(t){t[t.BODY=0]="BODY",t[t.BANNER=1]="BANNER"}(t1||(t1={}));let iv=(()=>{let t=new Set,e=null;function i(){for(let e of t)e.updateAnchorPositi
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC15427INData Raw: 6c 65 22 3d 3d 3d 74 68 69 73 2e 73 65 6c 65 63 74 56 61 72 69 61 6e 74 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 64 61 74 61 2d 6c 69 73 74 2d 69 6e 70 75 74 73 3d 74 72 75 65 5d 20 69 6e 70 75 74 22 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 73 5b 30 5d 3b 65 3f 28 74 2e 76 61 6c 75 65 3d 28 65 2e 76 61 6c 75 65 7c 7c 65 2e 6c 61 62 65 6c 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2c 65 2e 69 6e 70 75 74 4e 61 6d 65 26 26 28 74 2e 6e 61 6d 65 3d 65 2e 69 6e 70 75 74 4e 61 6d 65 29 2c 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 3a 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                            Data Ascii: le"===this.selectVariant){let t=this.querySelector("[data-list-inputs=true] input");if(!t)return;let e=this.selectedItems[0];e?(t.value=(e.value||e.label||"").trim(),e.inputName&&(t.name=e.inputName),t.removeAttribute("disabled")):t.setAttribute("disabled


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            55192.168.2.1649807185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC433OUTGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 14361
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 15:49:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD7995CD5903"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1200059
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000065-IAD, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 13, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 8fb7bcf61e58c0f48192e356f2746aa4ebd971a4
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 65 78 74 2d 65 78 70 61 6e 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 38 31 30 32 38 3a 28 29 3d 3e 7b 6c 65 74 20 43 6f 6d 62 6f 62 6f 78 3d 63 6c 61 73 73 20 43 6f 6d 62 6f 62 6f 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 69 2c 7b 74 61 62 49 6e 73 65 72 74 73 53 75 67 67 65 73 74 69 6f 6e 73 3a 6e 2c 64 65 66 61 75 6c 74 46 69 72 73 74 4f 70 74 69 6f 6e 3a 73 2c 73 63 72 6f 6c 6c 49 6e 74 6f 56 69
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoVi
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 69 2e 69 64 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6c 69 73 74 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 61 73 70 6f
                                                                                                                                                                                                                            Data Ascii: learSelection()})(t,this),this.inputHandler=this.clearSelection.bind(this),t.setAttribute("role","combobox"),t.setAttribute("aria-controls",i.id),t.setAttribute("aria-expanded","false"),t.setAttribute("aria-autocomplete","list"),t.setAttribute("aria-haspo
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 69 6f 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 29 27 29 29 2e 66 69 6c 74 65 72 28 69 29 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 22 2c 22 74 72 75 65 22 29 29 7d 6e 61 76 69 67 61 74 65 28 74 3d 31 29 7b 6c 65 74 20 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 61 72 69 61 2d 73 65 6c 65 63 74
                                                                                                                                                                                                                            Data Ascii: ion&&(null===(t=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="true"])')).filter(i)[0])||void 0===t||t.setAttribute("data-combobox-option-default","true"))}navigate(t=1){let e=Array.from(this.list.querySelectorAll('[aria-select
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 3d 22 74 72 75 65 22 5d 27 29 3b 72 65 74 75 72 6e 21 21 69 26 26 28 22 74 72 75 65 22 3d 3d 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 69 2e 63 6c 69 63 6b 28 29 2c 21 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 68 69 64 64 65 6e 26 26 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 74 79 70 65 29 26 26 28 74 2e 6f 66 66 73 65 74 57 69 64 74 68 3e 30 7c 7c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 30 29 7d 6c 65 74 20 6e 3d 2f 5c 73 7c 5c 28 7c 5c 5b 2f 3b 6c 65 74 20 43 75 73 74 6f 6d 48 54 4d
                                                                                                                                                                                                                            Data Ascii: -combobox-option-default="true"]');return!!i&&("true"===i.getAttribute("aria-disabled")||(i.click(),!0))}function i(t){return!t.hidden&&!(t instanceof HTMLInputElement&&"hidden"===t.type)&&(t.offsetWidth>0||t.offsetHeight>0)}let n=/\s|\(|\[/;let CustomHTM
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 69 62 75 74 65 46 69 6c 74 65 72 3a 5b 22 73 74 79 6c 65 22 2c 22 64 69 72 22 5d 7d 29 2c 74 68 69 73 2e 23 69 2e 6f 62 73 65 72 76 65 28 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 23 6c 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 23 6c 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 74 68 69 73 2e 23 68 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 23 6f 3f 2e 72 65 6d 6f 76 65 28 29 2c 74
                                                                                                                                                                                                                            Data Ascii: ributeFilter:["style","dir"]}),this.#i.observe(t),document.addEventListener("scroll",this.#l,{capture:!0}),window.addEventListener("resize",this.#l,{capture:!0}),t.addEventListener("input",this.#h,{capture:!0})})}disconnectedCallback(){this.#o?.remove(),t
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2e 23 6e 28 29 7d 29 7d 23 72 28 29 7b 74 68 69 73 2e 23 61 28 74 3d 3e 7b 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 76 61 6c 75 65 2c 74 68 69 73 2e 23 70 28 29 7d 29 7d 23 68 3d 28 29 3d 3e 74 68 69 73 2e 23 72 28 29 3b 23 6c 3d 74 3d 3e 7b 74 68 69 73 2e 23 61 28 65 3d 3e 7b 28 74 2e 74 61 72 67 65 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 7c 7c 74 2e 74 61 72 67 65 74 3d 3d 3d 77 69 6e 64 6f 77 7c 7c 74 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 26 26 74 2e 74 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 26 26 74 68 69 73 2e 23 6e 28 29 7d 29 7d 7d 3b 6c 65 74 20 6f 3d 5b 22 64 69 72 65 63 74 69 6f 6e 22 2c 22 77 72 69 74 69 6e 67 4d 6f 64 65 22 2c 22 75 6e 69 63 6f 64 65 42 69 64 69 22 2c 22 74 65 78 74 4f
                                                                                                                                                                                                                            Data Ascii: .#n()})}#r(){this.#a(t=>{this.textContent=t.value,this.#p()})}#h=()=>this.#r();#l=t=>{this.#a(e=>{(t.target===document||t.target===window||t.target instanceof Node&&t.target.contains(e))&&this.#n()})}};let o=["direction","writingMode","unicodeBidi","textO
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 69 73 2e 65 6e 64 4f 66 66 73 65 74 29 7d 63 6c 6f 6e 65 43 6f 6e 74 65 6e 74 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 23 78 28 29 2e 63 6c 6f 6e 65 43 6f 6e 74 65 6e 74 73 28 29 7d 63 6c 6f 6e 65 52 61 6e 67 65 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 6e 70 75 74 52 61 6e 67 65 28 74 68 69 73 2e 23 66 2c 74 68 69 73 2e 73 74 61 72 74 4f 66 66 73 65 74 2c 74 68 69 73 2e 65 6e 64 4f 66 66 73 65 74 29 7d 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 23 78 28 29 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 7d 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 23 78 28 29 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 7d
                                                                                                                                                                                                                            Data Ascii: is.endOffset)}cloneContents(){return this.#x().cloneContents()}cloneRange(){return new InputRange(this.#f,this.startOffset,this.endOffset)}getBoundingClientRect(){return this.#x().getBoundingClientRect()}getClientRects(){return this.#x().getClientRects()}
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 77 6e 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 6f 6e 62 6c 75 72 29 7d 64 69 73 6d 69 73 73 4d 65 6e 75 28 29 7b 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 26 26 28 74 68 69 73 2e 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3d 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 7c 7c 74 68 69 73 2e 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 29 7d 61 63 74 69 76 61 74 65 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3b 28 74 68 69 73 2e 69 6e 70 75 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 2e 69 6e 70 75 74 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                            Data Ascii: wn),this.input.removeEventListener("blur",this.onblur)}dismissMenu(){this.deactivate()&&(this.lookBackIndex=this.input.selectionEnd||this.lookBackIndex)}activate(t,e){var i,n;(this.input===document.activeElement||this.input===(null===(n=null===(i=document
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 3d 6e 75 6c 6c 2c 74 2e 72 65 6d 6f 76 65 28 29 2c 21 30 29 7d 6f 6e 43 6f 6d 6d 69 74 28 7b 74 61 72 67 65 74 3a 74 7d 29 7b 76 61 72 20 65 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7c 7c 21 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 68 69 73 2e 6d 61 74 63 68 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 2e 70 6f 73 69 74 69 6f 6e 2d 69 2e 6b 65 79 2e 6c 65 6e 67 74 68 29 2c 73 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 69 2e 70 6f 73 69 74 69 6f 6e 2b
                                                                                                                                                                                                                            Data Ascii: destroy(),this.combobox=null,t.remove(),!0)}onCommit({target:t}){var e;if(!(t instanceof HTMLElement)||!this.combobox)return;let i=this.match;if(!i)return;let n=this.input.value.substring(0,i.position-i.key.length),s=this.input.value.substring(i.position+
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6b 65 79 73 29 29 7b 6c 65 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 7b 6d 75 6c 74 69 57 6f 72 64 3a 73 2c 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3a 6f 2c 6c 61 73 74 4d 61 74 63 68 50 6f 73 69 74 69 6f 6e 3a 72 7d 3d 7b 6d 75 6c 74 69 57 6f 72 64 3a 21 31 2c 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3a 30 2c 6c 61 73 74 4d 61 74 63 68 50 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 7d 29 7b 6c 65 74 20 61 3d 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 65 2c 69 2d 31 29 3b 69 66 28 2d 31 3d 3d 3d 61 7c 7c 61 3c 6f 29 72 65 74 75 72 6e 3b 69 66 28 73 29 7b 69 66 28 6e 75 6c 6c 21 3d 72 29 7b 69 66 28 72 3d 3d 3d 61 29 72 65 74 75 72 6e 3b 61 3d 72 2d 65 2e 6c 65 6e 67 74 68 7d 69 66 28 22 20 22 3d 3d 3d 74 5b 61 2b 31 5d 26 26 69 3e 3d 61 2b 65 2e 6c 65
                                                                                                                                                                                                                            Data Ascii: keys)){let o=function(t,e,i,{multiWord:s,lookBackIndex:o,lastMatchPosition:r}={multiWord:!1,lookBackIndex:0,lastMatchPosition:null}){let a=t.lastIndexOf(e,i-1);if(-1===a||a<o)return;if(s){if(null!=r){if(r===a)return;a=r-e.length}if(" "===t[a+1]&&i>=a+e.le


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            56192.168.2.1649808185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC612OUTGET /assets/github-elements-c8c1f3c48c7e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 37583
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 13:36:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE47998EA76B8"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 525122
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200086-IAD, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 18, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: ffd443abb0162176fb2aeea78b8d1f89b17b944b
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 67 69 74 68 75 62 2d 65 6c 65 6d 65 6e 74 73 22 5d 2c 7b 33 33 35 34 35 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 28 33 35 37 29 2c 69 28 32 30 37 36 31 29 2c 69 28 37 34 30 35 37 29 2c 69 28 39 31 37 30 37 29 2c 69 28 36 32 30 34 34 29 2c 69 28 39 30 32 30 34 29 3b 76 61 72 20 6e 3d 69 28 39 34 31 34 37 29 3b 69 28 37 38 31 34 33 29 2c 69 28 32 37 35 35 32 29 2c 69 28 37 32 37 30 35 29 2c 69 28 38 31 30 32 38 29 2c 69 28 34 34 39 31 31 29 2c 77 69 6e 64 6f 77 2e 49 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 70 72 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.pro
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 74 22 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 66 28 74 2e 73 65 74 29 74 2e 73 65 74 2e 63 61 6c 6c 28 65 2c 69 29 3b 65 6c 73 65 7b 69 66 28 21 74 2e 77 72 69 74 61 62 6c 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 72 65 61 64 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 22 29 3b 74 2e 76 61 6c 75 65 3d 69 7d 7d 28 65 2c 6e 2c 69 29 2c 69 7d 72 28 5b 73 2e 61 43 5d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 6c 70 46 69 65 6c 64 22 2c 76 6f 69 64 20 30 29 2c 72 28 5b 73 2e 7a 56 5d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 6c 70 54 65 78 74 73 22 2c 76 6f 69 64 20 30 29 2c 72 28 5b 73 2e 7a 56 5d 2c 61 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                            Data Ascii: et");return!function(e,t,i){if(t.set)t.set.call(e,i);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=i}}(e,n,i),i}r([s.aC],a.prototype,"helpField",void 0),r([s.zV],a.prototype,"helpTexts",void 0),r([s.zV],a.prototyp
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 73 7c 7c 73 3c 69 7c 7c 73 3e 65 2e 6c 65 6e 67 74 68 29 63 6f 6e 74 69 6e 75 65 3b 22 22 21 3d 3d 65 2e 73 6c 69 63 65 28 69 2c 73 29 26 26 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 73 6c 69 63 65 28 69 2c 73 29 29 29 2c 69 3d 73 2b 31 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 61 72 6b 22 29 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 5b 73 5d 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 73 6c 69 63 65 28 69 29 29 29 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 6e 29 2c
                                                                                                                                                                                                                            Data Ascii: =s||s<i||s>e.length)continue;""!==e.slice(i,s)&&n.appendChild(document.createTextNode(e.slice(i,s))),i=s+1;let t=document.createElement("mark");t.textContent=e[s],n.appendChild(t)}n.appendChild(document.createTextNode(e.slice(i))),this.replaceChildren(n),
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6d 62 65 72 2c 69 7d 28 69 2e 76 61 6c 75 65 2c 7b 6d 69 6e 69 6d 75 6d 43 68 61 72 61 63 74 65 72 43 6f 75 6e 74 3a 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 69 6e 69 6d 75 6d 2d 63 68 61 72 61 63 74 65 72 2d 63 6f 75 6e 74 22 29 29 2c 70 61 73 73 70 68 72 61 73 65 4c 65 6e 67 74 68 3a 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 73 73 70 68 72 61 73 65 2d 6c 65 6e 67 74 68 22 29 29 7d 29 3b 69 66 28 73 2e 76 61 6c 69 64 29 7b 69 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 22 22 29 3b 6c 65 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 64 6c 2e 66 6f 72 6d 2d 67 72 6f 75 70 22 29 3b 65 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 65 72 72 6f
                                                                                                                                                                                                                            Data Ascii: mber,i}(i.value,{minimumCharacterCount:Number(t.getAttribute("minimum-character-count")),passphraseLength:Number(t.getAttribute("passphrase-length"))});if(s.valid){i.setCustomValidity("");let e=t.querySelector("dl.form-group");e&&(e.classList.remove("erro
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 29 3a 72 3e 33 3f 73 28 74 2c 69 2c 61 29 3a 73 28 74 2c 69 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 72 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 61 29 2c 61 7d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 70 61 73 73 77 6f 72 64 2d 73 74 72 65 6e 67 74 68 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 50 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 45 6c 65 6d 65 6e 74 3d 76 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 70 61 73 73 77 6f 72 64 2d 73 74 72 65 6e 67 74 68 22 2c 76 29 29 2c 69 28 32 31 34 32 34 29 3b 6c 65 74 20 79 3d 63 6c 61 73 73 20 50 6f 6c 6c 49 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 45 6c 65 6d 65 6e
                                                                                                                                                                                                                            Data Ascii: a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}window.customElements.get("password-strength")||(window.PasswordStrengthElement=v,window.customElements.define("password-strength",v)),i(21424);let y=class PollIncludeFragmentElemen
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 67 68 74 22 2c 22 6d 69 6e 2d 68 65 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 22 2c 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 2c 22 62 6f 72 64 65 72 2d 6c 65 66 74 22 2c 22 62 6f 72 64 65 72 2d 72 69 67 68 74 22 2c 22 62 6f 72 64 65 72 2d 74 6f 70 22 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22 2c 22 74 65 78 74 2d 69 6e 64 65 6e 74 22 2c 22 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 22 2c 22 77 69 64 74 68 22 2c 22 77 6f 72 64 2d 73 70 61 63 69 6e 67 22 5d 2c 54 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 4c 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 6b 3d 63 6c 61 73 73 20 53 6c 61 73 68 43 6f 6d
                                                                                                                                                                                                                            Data Ascii: ght","min-height","padding-bottom","padding-left","padding-right","padding-top","border-bottom","border-left","border-right","border-top","text-decoration","text-indent","text-transform","width","word-spacing"],T=new WeakMap,L=new WeakMap,k=class SlashCom
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2e 73 65 74 28 65 2c 72 29 3b 6c 65 74 20 74 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 69 3d 43 2e 73 6c 69 63 65 28 30 29 3b 22 74 65 78 74 61 72 65 61 22 3d 3d 3d 73 3f 69 2e 70 75 73 68 28 22 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 3b 22 29 3a 69 2e 70 75 73 68 28 22 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 6e 3d 78 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 6c 65 74 20 6e 3d 78 5b 65 5d 3b 69 2e 70 75 73 68 28 60 24 7b 6e 7d 3a 24 7b 74 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 29 7d 3b 60 29 7d 72 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 69 2e 6a 6f 69 6e 28 22 20 22 29 7d 6c 65 74 20 61 3d 64 6f 63 75
                                                                                                                                                                                                                            Data Ascii: .set(e,r);let t=window.getComputedStyle(e),i=C.slice(0);"textarea"===s?i.push("white-space:pre-wrap;"):i.push("white-space:nowrap;");for(let e=0,n=x.length;e<n;e++){let n=x[e];i.push(`${n}:${t.getPropertyValue(n)};`)}r.style.cssText=i.join(" ")}let a=docu
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6c 65 6e 67 74 68 2c 72 3d 74 2e 70 6f 73 69 74 69 6f 6e 2b 74 2e 74 65 78 74 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 69 6e 70 75 74 2e 66 6f 63 75 73 28 29 3b 6c 65 74 20 61 3d 21 31 3b 74 72 79 7b 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 28 73 2c 72 29 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 22 69 6e 73 65 72 74 54 65 78 74 22 2c 21 31 2c 6e 29 7d 63 61 74 63 68 28 65 29 7b 61 3d 21 31 7d 69 66 28 21 61 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 2e 70 6f 73 69 74 69 6f 6e 2d 74 2e 6b 65 79 2e 6c 65 6e 67 74 68 29 2c 69 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 70
                                                                                                                                                                                                                            Data Ascii: length,r=t.position+t.text.length;this.input.focus();let a=!1;try{this.input.setSelectionRange(s,r),a=document.execCommand("insertText",!1,n)}catch(e){a=!1}if(!a){let e=this.input.value.substring(0,t.position-t.key.length),i=this.input.value.substring(t.p
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2c 74 29 3a 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 7d 65 6c 73 65 20 74 68 69 73 2e 6d 61 74 63 68 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 7d 61 70 70 72 6f 70 72 69 61 74 65 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 32 35 30 7d 66 69 6e 64 4d 61 74 63 68 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 2c 74 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 3b 66 6f 72 28 6c 65 74 20 69 20 6f 66 20 74 68 69 73 2e 65 78 70 61 6e 64 65 72 2e 67 65 74 4b 65 79 73 28 29 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 74 2c 69 2d 31 29 3b 69 66 28 2d 31 3d 3d 3d 6e 7c 7c 65 2e 6c 61 73
                                                                                                                                                                                                                            Data Ascii: ,t):this.deactivate()}else this.match=null,this.deactivate()}appropriateDelay(){return 250}findMatch(){let e=this.input.selectionEnd,t=this.input.value;for(let i of this.expander.getKeys()){let n=function(e,t,i){let n=e.lastIndexOf(t,i-1);if(-1===n||e.las
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6f 75 73 65 64 6f 77 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6f 6e 62 6c 75 72 3d 74 68 69 73 2e 6f 6e 42 6c 75 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6e 67 57 69 74 68 4d 65 6e 75 3d 21 31 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 73 74 65 22 2c 74 68 69 73 2e 6f 6e 70 61 73 74 65 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 74 68 69 73 2e 6f 6e 69 6e 70 75 74 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 6b 65 79 64 6f 77 6e 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 6f 6e 62 6c 75 72 29 7d 7d 2c 4d 3d 63 6c
                                                                                                                                                                                                                            Data Ascii: ousedown.bind(this),this.onblur=this.onBlur.bind(this),this.interactingWithMenu=!1,t.addEventListener("paste",this.onpaste),t.addEventListener("input",this.oninput),t.addEventListener("keydown",this.onkeydown),t.addEventListener("blur",this.onblur)}},M=cl


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            57192.168.2.1649809185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC470OUTGET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 26508
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE312793D8352"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            Age: 613611
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000133-IAD, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 41, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: e772d91f70ed89f76d9efc02fc479e211ebe7517
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 67 2d 65 6d 6f 6a 69 2d 65 6c 65 6d 65 6e 74 5f 64 69 2d 36 63 65 31 39 35 22 5d 2c 7b 33 35 39 30 38 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 43 6f 6d 62 6f 62 6f 78 7d 29 3b 6c 65 74 20 43 6f 6d 62 6f 62 6f 78 3d 63 6c 61 73 73 20 43 6f 6d 62 6f 62 6f 78 7b 63 6f 6e 73 74 72 75 63
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{construc
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 74 22 3d 3d 3d 74 2e 74 79 70 65 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 69 6e 70 75 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 29 7c 7c 22 22 29 26 26 65 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 65 2e 69 64 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61
                                                                                                                                                                                                                            Data Ascii: rt"===t.type,document.getElementById(e.input.getAttribute("aria-controls")||"")&&e.clearSelection()})(t,this),this.inputHandler=this.clearSelection.bind(this),t.setAttribute("role","combobox"),t.setAttribute("aria-controls",e.id),t.setAttribute("aria-expa
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 29 7d 69 6e 64 69 63 61 74 65 44 65 66 61 75 6c 74 4f 70 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 22 61 63 74 69 76 65 22 3d 3d 3d 74 68 69 73 2e 66 69 72 73 74 4f 70 74 69 6f 6e 53 65 6c 65 63 74 69 6f 6e 4d 6f 64 65 3f 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 29 27 29 29 2e 66 69 6c 74 65 72 28 72 29 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69
                                                                                                                                                                                                                            Data Ascii: veEventListener("click",i)}indicateDefaultOption(){var t;"active"===this.firstOptionSelectionMode?null===(t=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="true"])')).filter(r)[0])||void 0===t||t.setAttribute("data-combobox-opti
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 74 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 27 29 3b 65 26 26 22 74 72 75 65 22 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 6d 62 6f 62 6f 78 2d 63 6f 6d 6d 69 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 65 7d 29 29 7d 28 65 2c 7b 65 76 65 6e 74 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 61 72 69
                                                                                                                                                                                                                            Data Ascii: anceof Element))return;let e=t.target.closest('[role="option"]');e&&"true"!==e.getAttribute("aria-disabled")&&function(t,e){t.dispatchEvent(new CustomEvent("combobox-commit",{bubbles:!0,detail:e}))}(e,{event:t})}function o(t,e){let n=e.querySelector('[ari
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 7b 31 46 39 42 32 7d 22 2c 22 5c 75 7b 31 46 39 44 33 7d 22 2c 22 5c 75 7b 31 46 34 37 34 7d 22 2c 22 5c 75 7b 31 46 34 37 35 7d 22 2c 22 5c 75 7b 31 46 36 34 44 7d 22 2c 22 5c 75 7b 31 46 36 34 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 34 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 34 45 7d 22 2c 22 5c 75 7b 31 46 36 34 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 34 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 34 35 7d 22 2c 22 5c 75 7b 31 46 36 34 35 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46
                                                                                                                                                                                                                            Data Ascii: "\u{1F469}\u200D\u{1F9B2}","\u{1F9D3}","\u{1F474}","\u{1F475}","\u{1F64D}","\u{1F64D}\u200D\u2642\uFE0F","\u{1F64D}\u200D\u2640\uFE0F","\u{1F64E}","\u{1F64E}\u200D\u2642\uFE0F","\u{1F64E}\u200D\u2640\uFE0F","\u{1F645}","\u{1F645}\u200D\u2642\uFE0F","\u{1F
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 5c 75 7b 31 46 34 42 42 7d 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 7b 31 46 33 41 34 7d 22 2c 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 7b 31 46 33 41 34 7d 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 7b 31 46 33 41 38 7d 22 2c 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 7b 31 46 33 41 38 7d 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 32 37 30 38 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 32 37 30 38 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 7b 31 46 36 38 30 7d 22 2c 22 5c 75 7b 31 46 34 36 39 7d 5c 75 32 30 30 44 5c 75 7b 31 46 36 38 30 7d 22 2c 22 5c 75 7b 31 46 34 36 38 7d 5c 75 32 30 30 44 5c 75 7b 31 46 36
                                                                                                                                                                                                                            Data Ascii: \u{1F4BB}","\u{1F468}\u200D\u{1F3A4}","\u{1F469}\u200D\u{1F3A4}","\u{1F468}\u200D\u{1F3A8}","\u{1F469}\u200D\u{1F3A8}","\u{1F468}\u200D\u2708\uFE0F","\u{1F469}\u200D\u2708\uFE0F","\u{1F468}\u200D\u{1F680}","\u{1F469}\u200D\u{1F680}","\u{1F468}\u200D\u{1F6
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 46 34 38 37 7d 22 2c 22 5c 75 7b 31 46 34 38 37 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 34 38 37 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 42 36 7d 22 2c 22 5c 75 7b 31 46 36 42 36 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 42 36 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 44 7d 22 2c 22 5c 75 7b 31 46 39 43 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 45 7d 22 2c 22 5c 75 7b 31 46 39 43 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c
                                                                                                                                                                                                                            Data Ascii: F487}","\u{1F487}\u200D\u2642\uFE0F","\u{1F487}\u200D\u2640\uFE0F","\u{1F6B6}","\u{1F6B6}\u200D\u2642\uFE0F","\u{1F6B6}\u200D\u2640\uFE0F","\u{1F9CD}","\u{1F9CD}\u200D\u2642\uFE0F","\u{1F9CD}\u200D\u2640\uFE0F","\u{1F9CE}","\u{1F9CE}\u200D\u2642\uFE0F","\
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 38 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 44 7d 22 2c 22 5c 75 7b 31 46 39 33 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 45 7d 22 2c 22 5c 75 7b 31 46 39 33 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 39 7d 22 2c 22 5c 75 7b 31 46 39 33 39 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 33 39 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30
                                                                                                                                                                                                                            Data Ascii: 2642\uFE0F","\u{1F938}\u200D\u2640\uFE0F","\u{1F93D}","\u{1F93D}\u200D\u2642\uFE0F","\u{1F93D}\u200D\u2640\uFE0F","\u{1F93E}","\u{1F93E}\u200D\u2642\uFE0F","\u{1F93E}\u200D\u2640\uFE0F","\u{1F939}","\u{1F939}\u200D\u2642\uFE0F","\u{1F939}\u200D\u2640\uFE0
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 63 74 69 6f 6e 28 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 61 6c 6c 62 61 63 6b 2d 73 72 63 22 29 3b 69 66 28 74 29 7b 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 3b 6c 65 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 65 6d 6f 6a 69 22 2c 65 2e 61 6c 74 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 69 61 73 22 29 7c 7c 22 22 2c 65 2e 68 65 69 67 68 74 3d 32 30 2c 65 2e 77 69 64 74 68 3d 32 30 2c 65 7d 28 74 68 69 73 29 3b 65 2e 73 72 63 3d 74 2c 74 68 69 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 7d 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: ction()){let t=this.getAttribute("fallback-src");if(t){this.textContent="";let e=function(t){let e=document.createElement("img");return e.className="emoji",e.alt=t.getAttribute("alias")||"",e.height=20,e.width=20,e}(this);e.src=t,this.appendChild(e)}}this
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 21 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 69 76 61 74 65 20 61 63 63 65 73 73 6f 72 20 77 61 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 6f 75 74 20 61 20 67 65 74 74 65 72 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 21 3d 3d 65 7c 7c 21 69 3a 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 69 76 61 74 65 20 6d 65 6d 62 65 72 20 66 72 6f 6d 20 61 6e 20 6f 62 6a 65 63 74 20 77 68 6f 73 65 20 63 6c 61 73 73 20 64 69 64 20 6e 6f 74 20 64 65 63 6c 61 72 65 20 69 74 22 29 3b 72 65 74 75 72 6e 22 6d 22 3d 3d 3d 6e 3f 69 3a 22 61 22 3d 3d 3d 6e 3f 69 2e 63 61 6c 6c 28 74 29 3a 69 3f 69 2e 76 61 6c 75 65 3a 65 2e 67 65 74 28 74
                                                                                                                                                                                                                            Data Ascii: !i)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!i:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===n?i:"a"===n?i.call(t):i?i.value:e.get(t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            58192.168.2.1649810185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC613OUTGET /assets/element-registry-d4c828d50b5e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 55085
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:00 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE31275C4C78E"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 514003
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200144-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 45, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: bfb8fc8c861116b2ea6ab786fbd613240d6d1695
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 65 6c 65 6d 65 6e 74 2d 72 65 67 69 73 74 72 79 22 5d 2c 7b 39 31 30 33 32 3a 28 65 2c 73 2c 74 29 3d 3e 7b 76 61 72 20 5f 3d 74 28 33 39 35 39 35 29 3b 28 30 2c 5f 2e 53 65 29 28 22 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,s,t)=>{var _=t(39595);(0,_.Se)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 69 6e 64 65 78 5f 6d 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69 74 2d 68 74 6d 6c 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69
                                                                                                                                                                                                                            Data Ascii: rify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist_i
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 6d 65 74 72 69 63 2d 73 65 6c 65 63 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 34 38 38 35 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 73 65 76 65 72 69 74 79 2d 63 61 6c 63 75 6c 61 74 6f 72 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65 76 65 72 69 74 79 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 39 39 30 34 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 73 65 76 65 72 69 74 79 2d 73 63 6f 72 65 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65
                                                                                                                                                                                                                            Data Ascii: nents_advisories_metric-selection-element_ts").then(t.bind(t,94885))),(0,_.Se)("severity-calculator",()=>t.e("app_components_advisories_severity-calculator-element_ts").then(t.bind(t,79904))),(0,_.Se)("severity-score",()=>t.e("app_components_advisories_se
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 73 5f 70 65 6e 64 69 6e 67 2d 63 79 63 6c 65 2d 63 68 61 6e 67 65 73 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 35 31 35 34 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 63 72 65 61 74 65 2d 62 72 61 6e 63 68 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6d 6f 72 70 68 64 6f 6d 5f 64 69 73 74 5f 6d 6f
                                                                                                                                                                                                                            Data Ascii: s_pending-cycle-changes-component-element_ts").then(t.bind(t,95154))),(0,_.Se)("create-branch",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_mo
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 69 6e 64 65 78 5f 6d 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69 74 2d 68 74 6d 6c 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74
                                                                                                                                                                                                                            Data Ascii: purify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2d 70 61 6c 65 74 74 65 2d 70 61 67 65 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 2d 66 33 61 65 65 31 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 61 6c 6c 65 78 5f 63 72 63 33 32 5f 6c 69 62 5f 63 72 63 33 32 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f
                                                                                                                                                                                                                            Data Ascii: -palette-page",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"),t.e("vendors-node_modules_allex_crc32_lib_crc32_esm_js-node_mo
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 66 65 65 64 2d 70 6f 73 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 5d 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 34 38 38 32 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 63 6f 70 69 6c 6f 74 2d 73 69 67 6e 75 70 2d 63 68 6f 6f 73 65 2d 70 6c 61 6e 2d 74 79 70 65 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 70 69 6c 6f 74 5f 63 6f 70 69 6c 6f 74 2d 73 69 67 6e 75 70 2d 63 68 6f 6f 73 65 2d 70 6c 61 6e 2d 74 79 70 65 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 38 36 34 36 31 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 63 6f 70 69 6c 6f 74 2d 62 75 73 69 6e 65 73 73 2d 73 69 67 6e 75 70 2d 73 65 61 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f
                                                                                                                                                                                                                            Data Ascii: feed-post-element_ts")]).then(t.bind(t,64882))),(0,_.Se)("copilot-signup-choose-plan-type",()=>t.e("app_components_copilot_copilot-signup-choose-plan-type-element_ts").then(t.bind(t,86461))),(0,_.Se)("copilot-business-signup-seat-management",()=>t.e("app_
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 38 36 30 39 34 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 6c 6f 61 64 2d 61 6c 6c 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 5f 61 6c 65 72 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 6c 6f 61 64 2d 61 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 32 38 35 39 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 72 6f 77 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 5f 61 6c 65 72 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72
                                                                                                                                                                                                                            Data Ascii: ).then(t.bind(t,86094))),(0,_.Se)("dependabot-alert-load-all",()=>t.e("app_components_dependabot_alerts_dependabot-alert-load-all-element_ts").then(t.bind(t,42859))),(0,_.Se)("dependabot-alert-row",()=>t.e("app_components_dependabot_alerts_dependabot-aler
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 28 22 72 65 6d 6f 74 65 2d 70 61 67 69 6e 61 74 69 6f 6e 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 2d 34 63 34 32 36 37 35 22 29 2c 74 2e 65 28 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22 29 2c 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e
                                                                                                                                                                                                                            Data Ascii: ("remote-pagination",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675"),t.e("ui_packages_failbot_failbot_ts"),t.e("app_componen
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 69 6e 64 28 74 2c 39 36 30 34 35 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 6d 65 6d 65 78 2d 70 72 6f 6a 65 63 74 2d 70 69 63 6b 65 72 2d 69 6e 74 65 72 73 74 69 74 69 61 6c 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 6d 65 6d 65 78 5f 70 72 6f 6a 65 63 74 5f 6c 69 73 74 5f 6d 65 6d 65 78 2d 70 72 6f 6a 65 63 74 2d 70 69 63 6b 65 72 2d 69 6e 74 65 72 73 74 69 74 69 61 6c 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 35 33 37 34 34 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 6d 65 6d 65 78 2d 70 72 6f 6a 65 63 74 2d 70 69 63 6b 65 72 2d 75 6e 6c 69 6e 6b 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 6d 65 6d 65 78 5f 70 72 6f 6a 65 63 74 5f 6c 69 73 74 5f
                                                                                                                                                                                                                            Data Ascii: ind(t,96045))),(0,_.Se)("memex-project-picker-interstitial",()=>t.e("app_components_memex_project_list_memex-project-picker-interstitial-element_ts").then(t.bind(t,53744))),(0,_.Se)("memex-project-picker-unlink",()=>t.e("app_components_memex_project_list_


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            59192.168.2.1649811185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC433OUTGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 14200
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 13 Sep 2024 14:50:55 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD403787FB10E"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            Age: 1326308
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000070-IAD, cache-ewr-kewr1740069-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 27, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: ff09b4195510077e7f43af5bea179ca24eb8c798
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 61 75 74 6f 2d 63 6f 6d 70 6c 65 74 65 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 39 36 39 30 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 41 79 3a 28 29 3d 3e 45 7d 29 3b 6c 65 74 20 43 6f 6d 62 6f 62 6f 78 3d 63 6c 61 73 73 20 43 6f 6d 62 6f 62 6f 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 7b 74 61 62 49 6e 73 65 72 74 73 53 75 67 67 65 73 74 69 6f 6e 73 3a 69 2c 64 65 66 61 75 6c 74 46 69 72
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFir
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 29 7c 7c 22 22 29 26 26 65 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 65 2e 69 64 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6c 69 73 74 22 29 2c 74 2e 73
                                                                                                                                                                                                                            Data Ascii: ia-controls")||"")&&e.clearSelection()})(t,this),this.inputHandler=this.clearSelection.bind(this),t.setAttribute("role","combobox"),t.setAttribute("aria-controls",e.id),t.setAttribute("aria-expanded","false"),t.setAttribute("aria-autocomplete","list"),t.s
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 20 74 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 46 69 72 73 74 4f 70 74 69 6f 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 29 27 29 29 2e 66 69 6c 74 65 72 28 6f 29 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 22 2c 22 74 72 75 65 22 29 29 7d 6e 61 76 69 67 61 74 65 28 74 3d 31 29 7b 6c 65 74 20 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65
                                                                                                                                                                                                                            Data Ascii: t;this.defaultFirstOption&&(null===(t=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="true"])')).filter(o)[0])||void 0===t||t.setAttribute("data-combobox-option-default","true"))}navigate(t=1){let e=Array.from(this.list.querySe
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 5d 2c 20 5b 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 3d 22 74 72 75 65 22 5d 27 29 3b 72 65 74 75 72 6e 21 21 69 26 26 28 22 74 72 75 65 22 3d 3d 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 69 2e 63 6c 69 63 6b 28 29 2c 21 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 68 69 64 64 65 6e 26 26 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 74 79 70 65 29 26 26 28 74 2e 6f 66 66 73 65 74 57 69 64 74 68 3e 30 7c 7c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 30 29 7d 6c 65 74 20 72 3d 77
                                                                                                                                                                                                                            Data Ascii: selected="true"], [data-combobox-option-default="true"]');return!!i&&("true"===i.getAttribute("aria-disabled")||(i.click(),!0))}function o(t){return!t.hidden&&!(t instanceof HTMLInputElement&&"hidden"===t.type)&&(t.offsetWidth>0||t.offsetHeight>0)}let r=w
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 62 65 6c 22 2c 22 72 65 73 75 6c 74 73 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6f 66 66 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 70 65 6c 6c 63 68 65 63 6b 22 2c 22 66 61 6c 73 65 22 29 2c 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6e 67 57 69 74 68 4c 69 73 74 3d 21 31 2c 74 68 69 73 2e 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 30 29 7b 6c 65 74 20 69 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 73 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69
                                                                                                                                                                                                                            Data Ascii: abel","results"),this.input.setAttribute("autocomplete","off"),this.input.setAttribute("spellcheck","false"),this.interactingWithList=!1,this.onInputChange=function(t,e=0){let i;return function(...s){clearTimeout(i),i=window.setTimeout(()=>{clearTimeout(i
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 68 69 73 2e 6f 6e 43 6f 6d 6d 69 74 29 7d 68 61 6e 64 6c 65 43 6c 65 61 72 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 22 74 72 75 65 22 3d 3d 3d 74 68 69 73 2e 69 6e 70 75 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 26 26 28 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 68 69 73 2e 75 70 64 61 74 65 46 65 65 64 62 61 63 6b 46 6f 72 53 63 72 65 65 6e 52 65 61 64 65 72 73 28 22 52 65 73 75 6c 74 73 20 68 69 64 64 65 6e 2e 22 29 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 76 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 69
                                                                                                                                                                                                                            Data Ascii: his.onCommit)}handleClear(t){t.preventDefault(),"true"===this.input.getAttribute("aria-expanded")&&(this.input.setAttribute("aria-expanded","false"),this.updateFeedbackForScreenReaders("Results hidden.")),this.input.value="",this.container.value="",this.i
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 69 64 5d 29 27 29 29 65 2e 69 64 3d 60 24 7b 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 69 64 7d 2d 6f 70 74 69 6f 6e 2d 24 7b 74 2b 2b 7d 60 7d 75 70 64 61 74 65 46 65 65 64 62 61 63 6b 46 6f 72 53 63 72 65 65 6e 52 65 61 64 65 72 73 28 74 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 66 65 65 64 62 61 63 6b 26 26 28 74 68 69 73 2e 66 65 65 64 62 61 63 6b 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 29 7d 2c 72 29 7d 66 65 74 63 68 52 65 73 75 6c 74 73 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 3b 69 66 28 21 74 26 26 21 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 65 74 63 68 4f
                                                                                                                                                                                                                            Data Ascii: ySelectorAll('[role="option"]:not([id])'))e.id=`${this.results.id}-option-${t++}`}updateFeedbackForScreenReaders(t){setTimeout(()=>{this.feedback&&(this.feedback.textContent=t)},r)}fetchResults(){let t=this.input.value.trim();if(!t&&!this.container.fetchO
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 70 65 6e 3d 21 30 2c 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6e 67 57 69 74 68 4c 69 73 74 3d 21 30 7d 63 6c 6f 73 65 28 29 7b 28 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 70 6f 70 6f 76 65 72 3f 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 6d 61 74 63 68 65 73 28 22 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 22 29 3a 21 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 68 69 64 64 65 6e 29 26 26 28 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 70 6f 70 6f 76 65 72 3f 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 68 69 64 65 50 6f 70 6f 76 65 72 28 29 3a 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 68 69 64 64 65 6e 3d 21 30 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 70 65 6e 3d 21 31
                                                                                                                                                                                                                            Data Ascii: s.container.open=!0,this.interactingWithList=!0}close(){(this.results.popover?this.results.matches(":popover-open"):!this.results.hidden)&&(this.combobox.stop(),this.results.popover?this.results.hidePopover():this.results.hidden=!0),this.container.open=!1
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 74 2c 65 29 7b 76 61 72 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 3d 65 3b 73 75 70 65 72 28 74 2c 62 28 65 2c 5b 22 72 65 6c 61 74 65 64 54 61 72 67 65 74 22 5d 29 29 2c 74 68 69 73 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 69 7d 7d 3b 6c 65 74 20 76 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 66 3d 6e 75 6c 6c 3b 6c 65 74 20 61 75 74 6f 5f 63 6f 6d 70 6c 65 74 65 5f 65 6c 65 6d 65 6e 74 5f 41 75 74 6f 43 6f 6d 70 6c 65 74 65 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 61 75 74 6f 5f 63 6f 6d 70 6c 65 74 65 5f 65 6c 65 6d 65 6e 74 5f 41 75 74 6f 43 6f 6d 70 6c 65 74 65 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 61 2e 61 64 64 28 74 68 69
                                                                                                                                                                                                                            Data Ascii: t,e){var{relatedTarget:i}=e;super(t,b(e,["relatedTarget"])),this.relatedTarget=i}};let v=new WeakMap,f=null;let auto_complete_element_AutoCompleteElement=class auto_complete_element_AutoCompleteElement extends m{constructor(){super(...arguments),a.add(thi
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 29 7d 67 65 74 20 6f 70 65 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 7d 73 65 74 20 6f 70 65 6e 28 74 29 7b 74 3f 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 2c 22 22 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 7d 67 65 74 20 66 65 74 63 68 4f 6e 45 6d 70 74 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 2d 6f 6e 2d 65 6d 70 74 79 22 29 7d 73 65 74 20 66 65 74 63 68 4f 6e 45 6d 70 74 79 28 74 29 7b 74 68 69 73 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 2d 6f 6e 2d 65 6d 70 74 79 22 2c 74 29 7d 61 73 79 6e 63 20 66 65 74 63 68 52 65 73
                                                                                                                                                                                                                            Data Ascii: )}get open(){return this.hasAttribute("open")}set open(t){t?this.setAttribute("open",""):this.removeAttribute("open")}get fetchOnEmpty(){return this.hasAttribute("fetch-on-empty")}set fetchOnEmpty(t){this.toggleAttribute("fetch-on-empty",t)}async fetchRes


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            60192.168.2.1649813185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC470OUTGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 14250
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 06 Sep 2024 21:21:21 GMT
                                                                                                                                                                                                                            ETag: "0x8DCCEB9DAE401E8"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2586392
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100107-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 22, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 4392e5db5f4efc80d0f36c412595dc7c3638a70f
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 66 34 62 32 35 31 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catal
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 74 2e 62 61 73 65 56 61 6c 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 7d 7d 7d 29 3b 76 61 72 20 63 3d 2f 5e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 54 41 47 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 63 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75
                                                                                                                                                                                                                            Data Ascii: t.baseVal.split(/\s/)}}});var c=/^((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"TAG",selector:function(e){var t;if(t=e.match(c))return t[0].toUpperCase()},element:function(e){return[e.nodeName.toUpperCase()]}}),o.prototype.indexes.defau
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 28 66 2c 69 3d 64 2e 69 6e 64 65 78 29 29 7c 7c 28 28 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 69 29 29 2e 6d 61 70 3d 6e 65 77 20 72 2c 66 2e 70 75 73 68 28 73 29 29 2c 69 3d 3d 3d 74 68 69 73 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 26 26 74 68 69 73 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 28 6e 29 2c 28 6c 3d 73 2e 6d 61 70 2e 67 65 74 28 61 29 29 7c 7c 28 6c 3d 5b 5d 2c 73 2e 6d 61 70 2e 73 65 74 28 61 2c 6c 29 29 2c 6c 2e 70 75 73 68 28 6e 29 3b 74 68 69 73 2e 73 69 7a 65 2b 2b 2c 70 2e 70 75 73 68 28 65 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 2c 69 2c
                                                                                                                                                                                                                            Data Ascii: (f,i=d.index))||((s=Object.create(i)).map=new r,f.push(s)),i===this.indexes.default&&this.logDefaultIndexUsed(n),(l=s.map.get(a))||(l=[],s.map.set(a,l)),l.push(n);this.size++,p.push(e)}},o.prototype.remove=function(e,t){if("string"==typeof e){var n,o,r,i,
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 4d 61 70 2c 6d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 79 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 72 72 65 6e 74 54 61 72 67 65 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 62 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 62 2e 73 65 74 28 74 68 69 73 2c 21 30 29 2c 67 2e 73 65 74 28 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: Map,m=new WeakMap,y=Object.getOwnPropertyDescriptor(Event.prototype,"currentTarget");function v(e,t,n){var o=e[t];return e[t]=function(){return n.apply(e,arguments),o.apply(e,arguments)},e}function w(){b.set(this,!0)}function E(){b.set(this,!0),g.set(this
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 6e 7d 29 29 7d 7d 2c 33 39 35 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 6f 3b 6e 2e 64 28 74 2c 7b 43 46 3a 28 29 3d 3e 62 2c 70 5f 3a 28 29 3d 3e 78 2c 46 42 3a 28 29 3d 3e 75 2c 53 65 3a 28 29 3d 3e 4f 2c 61 43 3a 28 29 3d 3e 77 2c 7a 56 3a 28 29 3d 3e 45 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 69 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 3d 64 6f 63 75 6d 65 6e 74 29 7b 69 66 28 69 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 69 2e 67 65 74 28 65 29 3b 6c 65 74 20 74 3d 21 31 2c 6e 3d
                                                                                                                                                                                                                            Data Ascii: n e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:!0,detail:n}))}},39595:(e,t,n)=>{let o;n.d(t,{CF:()=>b,p_:()=>x,FB:()=>u,Se:()=>O,aC:()=>w,zV:()=>E});let r=new WeakSet,i=new WeakMap;function a(e=document){if(i.has(e))return i.get(e);let t=!1,n=
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 7b 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 21 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 7d 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 66 3d 65 3d 3e 53 74 72 69 6e 67 28 22 73 79 6d 62 6f 6c
                                                                                                                                                                                                                            Data Ascii: =e.tagName.toLowerCase();if(e.shadowRoot){for(let o of e.shadowRoot.querySelectorAll(`[data-target~="${n}.${t}"]`))if(!o.closest(n))return o}for(let o of e.querySelectorAll(`[data-target~="${n}.${t}"]`))if(o.closest(n)===e)return o}let f=e=>String("symbol
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 6f 29 7d 3b 6c 65 74 20 72 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 74 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 65 2c 6e 2c 6f 2c 72 29 7d 3b 6c 65 74 20 69 3d 65 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 3b 4f 62 6a 65 63 74
                                                                                                                                                                                                                            Data Ascii: ack;e.prototype.disconnectedCallback=function(){t.disconnectedCallback(this,o)};let r=e.prototype.attributeChangedCallback;e.prototype.attributeChangedCallback=function(e,n,o){t.attributeChangedCallback(this,e,n,o,r)};let i=e.observedAttributes||[];Object
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 79 29 29 7b 6c 65 74 20 74 3d 65 5b 79 5d 2c 6e 3d 65 5b 79 5d 3d 6e 65 77 20 4d 61 70 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 5b 65 2c 6f 5d 6f 66 20 74 29 6e 2e 73 65 74 28 65 2c 6e 65 77 20 53 65 74 28 6f 29 29 7d 6c 65 74 20 6e 3d 65 5b 79 5d 3b 72 65 74 75 72 6e 20 6e 2e 68 61 73 28 74 29 7c 7c 6e 2e 73 65 74 28 74 2c 6e 65 77 20 53 65 74 29 2c 6e 2e 67 65 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 76 28 65 2c 22 74 61 72 67 65 74 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f
                                                                                                                                                                                                                            Data Ascii: )}};function v(e,t){if(!Object.prototype.hasOwnProperty.call(e,y)){let t=e[y],n=e[y]=new Map;if(t)for(let[e,o]of t)n.set(e,new Set(o))}let n=e[y];return n.has(t)||n.set(t,new Set),n.get(t)}function w(e,t){v(e,"target").add(t),Object.defineProperty(e,t,{co
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 6e 2e 6f 62 73 65 72 76 65 28 74 29 7d 29 7d 2c 53 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 53 2e 67 65 74 28 65 29 7c 7c 30 29 2c 53 2e 73 65 74 28 65 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 41 2e 6b 65 79 73 28 29 29 7b 6c 65 74 20 6e 3d 65 2e 6d 61 74 63 68 65 73 28 74 29 3f 65 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 69 66 28 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 74 29 7c 7c 6e 29 7b 6c 65 74 20 6f 3d 6e 3f 2e 67 65 74 41 74 74 72 69
                                                                                                                                                                                                                            Data Ascii: of document.querySelectorAll(e))n.observe(t)})},S=new WeakMap;function L(e){cancelAnimationFrame(S.get(e)||0),S.set(e,requestAnimationFrame(()=>{for(let t of A.keys()){let n=e.matches(t)?e:e.querySelector(t);if(customElements.get(t)||n){let o=n?.getAttri
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 28 22 76 61 6c 75 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 7d 69 66 28 22 74 72 75 65 22 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 29 7b 69 66 28 6e 29 61 77 61 69 74 20 72 28 6e 29 2c 69 28 29 3b 65 6c 73 65 20 69 66 28 74 29 7b 6c 65 74 20 6e 3d 22 67 65 74 52 6f 6f 74 4e 6f 64 65 22 69 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3f 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3a 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 44
                                                                                                                                                                                                                            Data Ascii: e("value");function i(){e.dispatchEvent(new CustomEvent("clipboard-copy",{bubbles:!0}))}if("true"!==e.getAttribute("aria-disabled")){if(n)await r(n),i();else if(t){let n="getRootNode"in Element.prototype?e.getRootNode():e.ownerDocument;if(!(n instanceof D


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            61192.168.2.1649812185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC698OUTGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13358
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3127901F5D6"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613612
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200143-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 40, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 3e01c8a44304640b34de906aead69b04eae6f3d3
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 6c 69 76 65 2d 72 65 67 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 2d 30 33 37 61 64 36 30 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 6c 69 76 65 2d 72
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-r
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 2a 63 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 63 74 69 6f 6e 22 29 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 29 7b 6c 65 74 20 65 3d 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 3a 22 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 23 22 29 29 7c 7c 74 2e 6c 65 6e 67 74 68 3b 79 69 65 6c 64 7b 74 79 70 65 3a 74 2e 73 6c 69 63 65 28 30 2c 65 29 2c 74 61 67 3a 74 2e 73 6c 69 63 65 28 65 2b 31 2c 6e 29 2c 6d 65 74 68 6f 64 3a 74 2e 73 6c 69 63 65 28 6e 2b 31 29 7c 7c 22 68 61 6e 64 6c 65 45 76 65 6e 74 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f
                                                                                                                                                                                                                            Data Ascii: unction*c(e){for(let t of(e.getAttribute("data-action")||"").trim().split(/\s+/)){let e=t.lastIndexOf(":"),n=Math.max(0,t.lastIndexOf("#"))||t.length;yield{type:t.slice(0,e),tag:t.slice(e+1,n),method:t.slice(n+1)||"handleEvent"}}}function d(e){for(let t o
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 72 29 2c 69 20 69 6e 20 65 26 26 21 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 6e 29 26 26 72 2e 73 65 74 2e 63 61 6c 6c 28 65 2c 74 29 7d 7d 6c 65 74 20 77 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 63 61 74 61 6c 79 73 74 22 29 3b 6c 65 74 20 43 61 74 61 6c 79 73 74 44 65 6c 65 67 61 74 65 3d 63 6c 61 73 73 20 43 61 74 61 6c 79 73 74 44 65 6c 65 67 61 74 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2c 6e 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 6f 6e 6e 65
                                                                                                                                                                                                                            Data Ascii: ),Object.defineProperty(e,i,r),i in e&&!e.hasAttribute(n)&&r.set.call(e,t)}}let w=Symbol.for("catalyst");let CatalystDelegate=class CatalystDelegate{constructor(e){let t=this,n=e.prototype.connectedCallback;e.prototype.connectedCallback=function(){t.conne
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 2d 73 68 61 64 6f 77 72 6f 6f 74 22 29 3f 22 63 6c 6f 73 65 64 22 3a 22 6f 70 65 6e 22 7d 29 2e 61 70 70 65 6e 64 28 74 2e 63 6f 6e 74 65 6e 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 7d 28 65 29 2c 62 28 65 29 2c 69 2e 61 64 64 28 65 29 2c 65 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 28 73 28 6f 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 2c 61 28 6f 29 29 2c 73 28 65 29 2c 61 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2c 74 3f 2e 63 61 6c 6c 28 65 29 2c 65 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 28 73 28 6e 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 2c 61 28 6e 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 3f 2e 63 61 6c 6c 28 65 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61
                                                                                                                                                                                                                            Data Ascii: a-shadowroot")?"closed":"open"}).append(t.content.cloneNode(!0))}(e),b(e),i.add(e),e.shadowRoot&&(s(o=e.shadowRoot),a(o)),s(e),a(e.ownerDocument),t?.call(e),e.shadowRoot&&(s(n=e.shadowRoot),a(n))}disconnectedCallback(e,t){t?.call(e)}attributeChangedCallba
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6f 2c 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 2c 6f 2c 6e 29 7d 29 2c 5f 3d 7b 72 65 61 64 79 3a 28 29 3d 3e 41 2c 66 69 72 73 74 49 6e 74 65 72 61 63 74 69 6f 6e 3a 28 29 3d 3e 53 2c 76 69 73 69 62 6c 65 3a 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 6c 65 74 20 6e 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 29 69 66 28 6f 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7b 74 28 29 2c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 3b 72 65 74 75 72 6e 7d 7d 2c
                                                                                                                                                                                                                            Data Ascii: n),document.addEventListener("keydown",o,n),document.addEventListener("pointerdown",o,n)}),_={ready:()=>A,firstInteraction:()=>S,visible:e=>new Promise(t=>{let n=new IntersectionObserver(e=>{for(let o of e)if(o.isIntersecting){t(),n.disconnect();return}},
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2c 6e 29 2c 6e 29 2c 53 3d 28 65 2c 74 2c 6e 29 3d 3e 28 45 28 65 2c 74 2c 22 61 63 63 65 73 73 20 70 72 69 76 61 74 65 20 6d 65 74 68 6f 64 22 29 2c 6e 29 3b 6c 65 74 20 4d 69 6e 48 65 61 70 3d 63 6c 61 73 73 20 4d 69 6e 48 65 61 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 63 6f 6d 70 61 72 65 46 6e 3a 65 7d 29 7b 6b 28 74 68 69 73 2c 61 29 2c 6b 28 74 68 69 73 2c 6c 29 2c 6b 28 74 68 69 73 2c 69 2c 76 6f 69 64 20 30 29 2c 6b 28 74 68 69 73 2c 72 2c 76 6f 69 64 20 30 29 2c 41 28 74 68 69 73 2c 69 2c 65 29 2c 41 28 74 68 69 73 2c 72 2c 5b 5d 29 7d 69 6e 73 65 72 74 28 65 29 7b 43 28 74 68 69 73 2c 72 29 2e 70 75 73 68 28 65 29 2c 53 28 74 68 69 73 2c 6c 2c 63 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 70 6f 70 28 29 7b 6c 65 74 20 65 3d 43 28 74 68 69 73 2c
                                                                                                                                                                                                                            Data Ascii: ,n),n),S=(e,t,n)=>(E(e,t,"access private method"),n);let MinHeap=class MinHeap{constructor({compareFn:e}){k(this,a),k(this,l),k(this,i,void 0),k(this,r,void 0),A(this,i,e),A(this,r,[])}insert(e){C(this,r).push(e),S(this,l,c).call(this)}pop(){let e=C(this,
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 2c 6e 3f 6e 2e 63 61 6c 6c 28 65 29 3a 74 2e 67 65 74 28 65 29 29 2c 57 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 61 64 64 20 74 68 65 20 73 61 6d 65 20 70 72 69 76 61 74 65 20 6d 65 6d 62 65 72 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 65 61 6b 53 65 74 3f 74 2e 61 64 64 28 65 29 3a 74 2e 73 65 74 28 65 2c 6e 29 7d 2c 4f 3d 28 65 2c 74 2c 6e 2c 6f 29 3d 3e 28 50 28 65 2c 74 2c 22 77 72 69 74 65 20 74 6f 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 22 29 2c 6f 3f 6f 2e 63 61 6c 6c 28 65 2c 6e 29 3a 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 29 3b 6c 65 74 20 44 65 66 65 72 72 65 64 3d 63 6c 61 73 73 20 44 65 66 65
                                                                                                                                                                                                                            Data Ascii: ,n?n.call(e):t.get(e)),W=(e,t,n)=>{if(t.has(e))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(e):t.set(e,n)},O=(e,t,n,o)=>(P(e,t,"write to private field"),o?o.call(e,n):t.set(e,n),n);let Deferred=class Defe
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 29 3b 74 68 69 73 2e 61 74 74 61 63 68 53 68 61 64 6f 77 28 7b 6d 6f 64 65 3a 22 6f 70 65 6e 22 7d 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 2e 63 6f 6e 74 65 6e 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 7d 4e 28 74 68 69 73 2c 70 2c 21 31 29 2c 4e 28 74 68 69 73 2c 67 2c 6e 75 6c 6c 29 2c 4e 28 74 68 69 73 2c 6d 2c 6e 65 77 20 4d 69 6e 48 65 61 70 28 7b 63 6f 6d 70 61 72 65 46 6e 3a 7a 7d 29 29 7d 67 65 74 20 64 65 6c 61 79 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 65 6c 61 79 22 29 3b 72 65 74 75 72 6e 20 65 3f 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3a 31 35 30 7d 73 65 74 20 64 65 6c 61 79 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 65 6c 61 79 22 2c 60 24 7b 65 7d 60
                                                                                                                                                                                                                            Data Ascii: );this.attachShadow({mode:"open"}).appendChild(e.content.cloneNode(!0))}N(this,p,!1),N(this,g,null),N(this,m,new MinHeap({compareFn:z}))}get delay(){let e=this.getAttribute("delay");return e?parseInt(e,10):150}set delay(e){this.setAttribute("delay",`${e}`
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 7d 2c 6e 29 29 7d 2c 79 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4e 28 74 68 69 73 2c 70 2c 21 30 29 3b 6c 65 74 7b 63 6f 6e 74 65 6e 74 73 3a 74 2c 64 65 66 65 72 72 65 64 3a 6e 2c 70 6f 6c 69 74 65 6e 65 73 73 3a 6f 7d 3d 65 2c 69 3d 74 68 69 73 2e 73 68 61 64 6f 77 52 6f 6f 74 3f 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 3b 69 66 28 21 69 29 74 68 72 6f 77 20 4e 28 74 68 69 73 2c 70 2c 21 31 29 2c 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 66 6f 72 20 6d 65 73 73 61 67 65 2e 20 45 78 70 65 63 74 65 64 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 77 69 74 68 20 69 64 3d 22 24 7b 6f 7d 22 60 29 3b 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 3d 3d 74 3f 69 2e
                                                                                                                                                                                                                            Data Ascii: },n))},y=new WeakSet,v=function(e){N(this,p,!0);let{contents:t,deferred:n,politeness:o}=e,i=this.shadowRoot?.getElementById(o);if(!i)throw N(this,p,!1),Error(`Unable to find container for message. Expected a container with id="${o}"`);i.textContent===t?i.
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC956INData Raw: 3d 7b 7d 29 7b 6c 65 74 20 6e 3d 55 28 74 2e 66 72 6f 6d 29 3b 69 66 28 21 6e 29 7b 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 76 65 2d 72 65 67 69 6f 6e 22 29 2c 74 2e 61 70 70 65 6e 64 54 6f 3f 74 2e 61 70 70 65 6e 64 54 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 3a 56 28 74 2e 66 72 6f 6d 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 3b 6c 65 74 20 6f 3d 21 31 2c 69 3d 28 29 3d 3e 7b 6f 3d 21 30 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 4a 28 5a 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 69 66 28 21 6f 29 7b 6c 65 74 20 6f 3d 6e 2e 61 6e 6e 6f 75 6e 63 65 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 69 3d 6f 2e 63 61 6e 63 65 6c 2c 6f 7d 7d 29 2c 63 61 6e 63 65 6c 3a 28 29 3d 3e 7b 69 28 29
                                                                                                                                                                                                                            Data Ascii: ={}){let n=U(t.from);if(!n){n=document.createElement("live-region"),t.appendTo?t.appendTo.appendChild(n):V(t.from).appendChild(n);let o=!1,i=()=>{o=!0};return{...J(Z).then(()=>{if(!o){let o=n.announceFromElement(e,t);return i=o.cancel,o}}),cancel:()=>{i()


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            62192.168.2.1649814185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC697OUTGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 16995
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 13 Sep 2024 14:50:55 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD403787F634B"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1326308
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200073-IAD, cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 26, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: e8f12fdc0848540455d768bcc1669945aae21bf1
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 62 72 61 69 6e 74 72 65 65 5f 62 72 6f 77 73 65 72 2d 64 65 74 65 63 74 69 6f 6e 5f 64 69 73 74 5f 62 72 6f 77 73 65 72 2d 64 65 74 65 63 74 69 6f 6e 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 2d 62 62 38 30 65 63 22 5d 2c 7b 32 33 36 38 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 74 2e 6e 72 3d 76 6f 69 64 20 30 2c 73 28 37 36 30 39 31 29 2c 73 28 37 30 39 35 35 29 2c 73 28 39 32 31 31 32 29 2c 73 28 36 30 30 32 30 29 2c 73 28 34 35 37 34 34 29 2c 73 28 32
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(2
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 53 49 45 22 29 7c 7c 6e 28 65 29 7d 7d 2c 34 32 31 38 39 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 7d 7d 2c 31 36 31 37 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 22 29 7d 7d 2c 32 30 37 37 37 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 2d 31
                                                                                                                                                                                                                            Data Ascii: SIE")||n(e)}},42189:e=>{e.exports=function(e){return -1!==(e=e||window.navigator.userAgent).indexOf("MSIE 10")}},16174:e=>{e.exports=function(e){return -1!==(e=e||window.navigator.userAgent).indexOf("Trident/7")}},20777:e=>{e.exports=function(e){return -1
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 64 2f 69 2e 74 65 73 74 28 65 29 26 26 22 6f 6e 74 6f 75 63 68 65 6e 64 22 69 6e 20 74 7d 7d 2c 32 32 32 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 6e 3d 73 28 37 36 33 36 39 29 2c 72 3d 73 28 36 37 33 36 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 2f 69 50 68 6f 6e 65 7c 69 50 6f 64 7c 69 50 61 64 7c 4d 6f 62 69 6c 65 7c 54 61 62 6c 65 74 2f 69 2e 74 65 73 74 28 65 29 26 26 72 28 65 29 7d 7d 2c 36 36 37 38 37 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e
                                                                                                                                                                                                                            Data Ascii: d/i.test(e)&&"ontouchend"in t}},2224:(e,t,s)=>{var n=s(76369),r=s(67365);e.exports=function(e){return n(e=e||window.navigator.userAgent)||/iPhone|iPod|iPad|Mobile|Tablet/i.test(e)&&r(e)}},66787:e=>{e.exports=function(e){return -1!==(e=e||window.navigator.
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 69 3a 28 29 3d 3e 41 6c 69 76 65 53 65 73 73 69 6f 6e 7d 29 3b 76 61 72 20 6e 2c 72 3d 73 28 37 37 34 37 39 29 2c 69 3d 73 28 31 34 38 34 35 29 2c 61 3d 73 28 32 38 35 35 36 29 2c 6f 3d 73 28 32 39 34 30 36 29 2c 63 3d 73 28 32 33 39 36 33 29 2c 6c 3d 73 28 31 31 31 39 33 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 44 65 70 6c 6f 79 3d 22 41 6c 69 76 65 20 52 65 64 65 70 6c 6f 79 22 2c 65 2e 52 65 63 6f 6e 6e 65 63 74 3d 22 41 6c 69 76 65 20 52 65 63 6f 6e 6e 65 63 74 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 3b 6c 65 74 20 41 6c 69 76 65 53 65 73 73 69 6f 6e 3d 63 6c 61 73 73 20 41 6c 69 76 65 53 65 73 73 69 6f 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 73 2c 6e 2c 61 3d 36 65 35 29 7b
                                                                                                                                                                                                                            Data Ascii: :(e,t,s)=>{s.d(t,{i:()=>AliveSession});var n,r=s(77479),i=s(14845),a=s(28556),o=s(29406),c=s(23963),l=s(11193);!function(e){e.Deploy="Alive Redeploy",e.Reconnect="Alive Reconnect"}(n||(n={}));let AliveSession=class AliveSession{constructor(e,t,s,n,a=6e5){
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 53 65 74 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 74 68 69 73 2e 70 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 2e 73 65 74 4d 65 74 61 64 61 74 61 28 73 29 2c 74 2e 61 64 64 28 73 2e 63 68 61 6e 6e 65 6c 4e 61 6d 65 29 3b 74 68 69 73 2e 73 65 6e 64 50 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 55 70 64 61 74 65 28 74 29 7d 73 65 6e 64 50 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 55 70 64 61 74 65 28 65 29 7b 69 66 28 21 65 2e 73 69 7a 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 74 6f 70 69 63 28 73 29 3b 65 26 26 74 2e 70 75
                                                                                                                                                                                                                            Data Ascii: resenceMetadata(e){let t=new Set;for(let s of e)this.presenceMetadata.setMetadata(s),t.add(s.channelName);this.sendPresenceMetadataUpdate(t)}sendPresenceMetadataUpdate(e){if(!e.size)return;let t=[];for(let s of e){let e=this.subscriptions.topic(s);e&&t.pu
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 74 20 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3b 73 77 69 74 63 68 28 73 2e 65 29 7b 63 61 73 65 22 61 63 6b 22 3a 74 68 69 73 2e 68 61 6e 64 6c 65 41 63 6b 28 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 73 67 22 3a 74 68 69 73 2e 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 28 73 29 7d 7d 68 61 6e 64 6c 65 41 63 6b 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 74 6f 70 69 63 73 28 29 29 74 2e 6f 66 66 73 65 74 3d 65 2e 6f 66 66 7d 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 68 2c 73 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 74 6f 70 69 63 28 74 29 3b 69 66 28 73 29 7b 69 66 28 73 2e 6f 66 66 73 65 74 3d 65 2e 6f 66 66 2c 22 65 22 69 6e 20 65
                                                                                                                                                                                                                            Data Ascii: t s=JSON.parse(t);switch(s.e){case"ack":this.handleAck(s);break;case"msg":this.handleMessage(s)}}handleAck(e){for(let t of this.subscriptions.topics())t.offset=e.off}handleMessage(e){let t=e.ch,s=this.subscriptions.topic(t);if(s){if(s.offset=e.off,"e"in e
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 74 63 68 28 65 29 7b 69 66 28 22 41 62 6f 72 74 45 72 72 6f 72 22 21 3d 3d 65 2e 6e 61 6d 65 29 74 68 72 6f 77 20 65 7d 66 69 6e 61 6c 6c 79 7b 74 68 69 73 2e 72 65 74 72 79 69 6e 67 3d 6e 75 6c 6c 7d 7d 67 65 74 55 72 6c 57 69 74 68 50 72 65 73 65 6e 63 65 49 64 28 29 7b 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 74 68 69 73 2e 75 72 6c 2c 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 73 68 61 72 65 64 22 2c 74 68 69 73 2e 69 6e 53 68 61 72 65 64 57 6f 72 6b 65 72 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 70 22 2c 60 24 7b 74 68 69 73 2e 70 72 65 73 65 6e 63 65 49 64 7d 2e 24 7b 74 68 69 73 2e 63
                                                                                                                                                                                                                            Data Ascii: atch(e){if("AbortError"!==e.name)throw e}finally{this.retrying=null}}getUrlWithPresenceId(){let e=new URL(this.url,self.location.origin);return e.searchParams.set("shared",this.inSharedWorker.toString()),e.searchParams.set("p",`${this.presenceId}.${this.c
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 61 74 68 2e 66 6c 6f 6f 72 28 2e 31 2a 65 29 29 3b 61 77 61 69 74 20 72 28 4d 61 74 68 2e 6d 69 6e 28 73 2c 65 2b 61 29 2c 69 29 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 72 65 74 72 79 20 66 61 69 6c 65 64 22 29 7d 73 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 69 7d 29 7d 2c 31 30 32 30 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 4a 52 3a 28 29 3d 3e 69 2e 4a 52 2c 4b 4b 3a 28 29 3d 3e 6f 2e 4b 2c 56 48 3a 28 29 3d 3e 72 2e 56 2c 69 62 3a 28 29 3d 3e 6e 2e 69 2c 6d 30 3a 28 29 3d 3e 61 2e 6d 2c 6e 48 3a 28 29 3d 3e 72 2e 6e 7d 29 3b 76 61 72 20 6e 3d 73 28 38 36 39 34 38 29 2c 72 3d 73 28 31 34 38 34 35 29 2c 69 3d 73 28 37 37 34 37 39 29 2c 61 3d 73 28 32 39 34 30 36 29 2c 6f 3d 73 28 34 32 39 35 29 7d 2c 32 33 39 36 33 3a 28 65 2c 74 2c 73 29 3d
                                                                                                                                                                                                                            Data Ascii: ath.floor(.1*e));await r(Math.min(s,e+a),i)}throw Error("retry failed")}s.d(t,{L:()=>i})},10204:(e,t,s)=>{s.d(t,{JR:()=>i.JR,KK:()=>o.K,VH:()=>r.V,ib:()=>n.i,m0:()=>a.m,nH:()=>r.n});var n=s(86948),r=s(14845),i=s(77479),a=s(29406),o=s(4295)},23963:(e,t,s)=
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 4d 65 74 61 64 61 74 61 28 65 2c 73 29 7d 72 65 6d 6f 76 65 53 75 62 73 63 72 69 62 65 72 73 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 53 65 74 3b 66 6f 72 28 6c 65 74 5b 73 2c 6e 5d 6f 66 20 74 68 69 73 2e 6d 65 74 61 64 61 74 61 42 79 43 68 61 6e 6e 65 6c 29 6e 2e 72 65 6d 6f 76 65 53 75 62 73 63 72 69 62 65 72 73 28 65 29 26 26 74 2e 61 64 64 28 73 29 2c 6e 2e 68 61 73 53 75 62 73 63 72 69 62 65 72 73 28 29 7c 7c 74 68 69 73 2e 6d 65 74 61 64 61 74 61 42 79 43 68 61 6e 6e 65 6c 2e 64 65 6c 65 74 65 28 73 29 3b 72 65 74 75 72 6e 20 74 7d 67 65 74 43 68 61 6e 6e 65 6c 4d 65 74 61 64 61 74 61 28 65 2c 74 29 7b 6c 65 74 20 73 3d 74 68 69 73 2e 6d 65 74 61 64 61 74 61 42 79 43 68 61 6e 6e 65 6c 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d
                                                                                                                                                                                                                            Data Ascii: Metadata(e,s)}removeSubscribers(e){let t=new Set;for(let[s,n]of this.metadataByChannel)n.removeSubscribers(e)&&t.add(s),n.hasSubscribers()||this.metadataByChannel.delete(s);return t}getChannelMetadata(e,t){let s=this.metadataByChannel.get(e);return(null==
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 50 72 65 73 65 6e 63 65 49 74 65 6d 73 28 74 2e 64 2e 6d 61 70 28 72 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 61 22 3a 73 2e 61 64 64 50 72 65 73 65 6e 63 65 49 74 65 6d 28 72 28 74 2e 64 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 22 3a 73 2e 72 65 6d 6f 76 65 50 72 65 73 65 6e 63 65 49 74 65 6d 28 72 28 74 2e 64 29 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 74 65 6d 73 28 65 29 7d 67 65 74 43 68 61 6e 6e 65 6c 49 74 65 6d 73 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 65 73 65 6e 63 65 43 68 61 6e 6e 65 6c 28 65 29 2e 67 65 74 50 72 65 73 65 6e 63 65 49 74 65 6d 73 28 29 7d 63 6c 65 61 72 43 68 61 6e 6e 65 6c 28 65 29 7b 74 68 69 73 2e 70 72 65 73 65 6e 63 65 43 68 61 6e 6e 65 6c 73 2e 64 65
                                                                                                                                                                                                                            Data Ascii: ePresenceItems(t.d.map(r));break;case"pa":s.addPresenceItem(r(t.d));break;case"pr":s.removePresenceItem(r(t.d))}return this.getChannelItems(e)}getChannelItems(e){return this.getPresenceChannel(e).getPresenceItems()}clearChannel(e){this.presenceChannels.de


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            63192.168.2.1649815185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC470OUTGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 23360
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 19 Sep 2024 22:11:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD8F803DFB5F0"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            Age: 1459464
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100088-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 46, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 0db3cb78b00d0e213b0ba67a9ef2c7b3288262ba
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 69 6e 70 2d 64 31 61 38 34 31 22 5d 2c 7b 36 32 30 34 34 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputEle
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6f 77 6e 73 22 29 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 73 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 61 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 22 29 3f 61 3a 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 5d 22 29 3b 69 66 28 21 6c 7c 7c 28 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 73 74 61 72 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 2c 65 26 26 74 2e 63 75 72 72 65
                                                                                                                                                                                                                            Data Ascii: =t.getAttribute("aria-owns");if(!s)return;let a=document.getElementById(s);if(!a)return;let l=a.hasAttribute("data-filter-list")?a:a.querySelector("[data-filter-list]");if(!l||(t.dispatchEvent(new CustomEvent("filter-input-start",{bubbles:!0})),e&&t.curre
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 45 6c 65 6d 65 6e 74 29 29 7d 2c 32 37 35 35 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 6c 65 74 20 74 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 68 69 73 2c 21 30 29 2c 65 3d 7b 63 75 72 72 65 6e 74 51 75 65 72 79 3a 6e 75 6c 6c 2c 6f 6e 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6c 65 61 72 54 69 6d 65 6f
                                                                                                                                                                                                                            Data Ascii: Element))},27552:(t,e,n)=>{n.d(e,{A:()=>a});let r=new WeakMap;let RemoteInputElement=class RemoteInputElement extends HTMLElement{constructor(){super();let t=i.bind(null,this,!0),e={currentQuery:null,oninput:function(t){let e;return function(n){clearTimeo
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 6e 3b 6c 65 74 20 75 3d 6e 65 77 20 55 52 4c 28 63 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 68 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 2e 73 65 61 72 63 68 29 3b 68 2e 61 70 70 65 6e 64 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 72 61 6d 22 29 7c 7c 22 71 22 2c 6f 29 2c 75 2e 73 65 61 72 63 68 3d 68 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6c 2e 63 6f 6e 74 72 6f 6c 6c 65 72 3f 6c 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 3a 28 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 6c 6f 61 64 73 74 61 72 74 22 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 2c 22 22 29 29 2c 6c 2e 63 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                            Data Ascii: n;let u=new URL(c,window.location.href),h=new URLSearchParams(u.search);h.append(t.getAttribute("param")||"q",o),u.search=h.toString(),l.controller?l.controller.abort():(t.dispatchEvent(new CustomEvent("loadstart")),t.setAttribute("loading","")),l.control
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 74 61 62 6c 69 73 74 22 5d 20 5b 72 6f 6c 65 3d 22 74 61 62 22 5d 27 29 29 2e 66 69 6c 74 65 72 28 65 3d 3e 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 65 2e 63 6c 6f 73 65 73 74 28 74 2e 74 61 67 4e 61 6d 65 29 3d 3d 3d 74 29 7d 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 7d 29 3b 6c 65 74 20 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                                                                                                                                                                                            Data Ascii: electorAll('[role="tablist"] [role="tab"]')).filter(e=>e instanceof HTMLElement&&e.closest(t.tagName)===t)}n.d(e,{A:()=>TabContainerElement});let TabContainerElement=class TabContainerElement extends HTMLElement{constructor(){super(),this.addEventListener
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 61 62 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 68 61 6e 67 65 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 61 7d 7d 29 29 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 6e 29 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 69 29 74 2e 68 69 64 64 65 6e 3d 21 30 2c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7c 7c 74 2e 68 61 73 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                            Data Ascii: Event(new CustomEvent("tab-container-change",{bubbles:!0,cancelable:!0,detail:{relatedTarget:a}}))){for(let t of n)t.setAttribute("aria-selected","false"),t.setAttribute("tabindex","-1");for(let t of i)t.hidden=!0,t.hasAttribute("tabindex")||t.hasAttribut
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 3d 6e 3a 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 74 26 26 74 3f 2e 66 6f 63 75 73 28 29 7d 6c 65 74 20 68 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 6c 65 74 20 65 3d 74 2e 74 61 72 67 65 74 2c 6e 3d 65 3f 2e 63 6c 6f 73 65 73 74 28 22 62 75 74 74 6f 6e 22 29 3b 69 66 28 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 22 74 72 75 65 22 3d 3d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 6e 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 68 6f 77 2d 64 69 61 6c 6f 67 2d 69
                                                                                                                                                                                                                            Data Ascii: =n:e.set(t,n),n};function u(t){document.activeElement!==t&&t?.focus()}let h=[];function f(t){let e=t.target,n=e?.closest("button");if(!n||n.hasAttribute("disabled")||"true"===n.getAttribute("aria-disabled"))return;let r=n?.getAttribute("data-show-dialog-i
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 65 6e 74 57 69 64 74 68 7d 70 78 60 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 63 28 74 68 69 73 2c 72 2c 22 61 22 2c 73 29 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 4f 76 65 72 6c 61 79 2d 2d 68 69 64 64 65 6e 22 29 2c 63 28 74 68 69 73 2c 69 2c 22 66 22 29 2e 73 69 67 6e 61 6c 2e 61 62 6f 72 74 65 64 26 26 64 28 74 68 69 73 2c 69 2c 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 2c 22 66 22 29 2c 28 30 2c 6c 2e 69 45 29 28 74 68 69 73 2c 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 61 75 74 6f 66 6f 63 75 73 5d 22 29 2c 63 28 74 68 69 73 2c 69 2c 22 66 22 29 2e 73 69 67 6e 61 6c 29 2c 68 2e 70 75 73 68 28 74 68 69 73 29 29 3b 65 6c 73
                                                                                                                                                                                                                            Data Ascii: entWidth}px`,document.body.style.overflow="hidden",c(this,r,"a",s)?.classList.remove("Overlay--hidden"),c(this,i,"f").signal.aborted&&d(this,i,new AbortController,"f"),(0,l.iE)(this,this.querySelector("[autofocus]"),c(this,i,"f").signal),h.push(this));els
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 45 6e 74 65 72 22 3a 74 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6c 6f 73 65 2d 64 69 61 6c 6f 67 2d 69 64 22 29 3d 3d 3d 74 68 69 73 2e 69 64 26 26 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 4d 6f 64 61 6c 44 69 61 6c 6f 67 45 6c 65 6d 65 6e 74 3d 4d 6f 64 61 6c 44 69 61 6c 6f 67 45 6c 65 6d 65 6e 74 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 6d 6f 64 61 6c
                                                                                                                                                                                                                            Data Ascii: ventDefault(),t.stopPropagation();break;case"Enter":t.target.getAttribute("data-close-dialog-id")===this.id&&t.stopPropagation()}},window.customElements.get("modal-dialog")||(window.ModalDialogElement=ModalDialogElement,window.customElements.define("modal
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1378INData Raw: 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 30 3b 72 3c 6e 3b 72 2b 3d 31 29 69 66 28 30 3d 3d 3d 28 69 3d 65 2e 69 6e 64 65 78 4f 66 28 74 5b 72 5d 2c 69 29 2b 31 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 7d 2c 39 34 31 34 37 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 54 3a 28 29 3d 3e 69 6e 63 6c 75 64 65 5f 66 72 61 67 6d 65 6e 74 5f 65 6c 65 6d 65 6e 74 5f 49 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 29 3b 76 61 72 20 72 2c 69 2c 73 2c 61 2c 6c 2c 6f 2c 63 2c 64 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                            Data Ascii: rn a}function o(t,e){t=t.toLowerCase(),e=e.toLowerCase();for(var n=t.length,r=0,i=0;r<n;r+=1)if(0===(i=e.indexOf(t[r],i)+1))return!1;return!0}},94147:(t,e,n)=>{n.d(e,{T:()=>include_fragment_element_IncludeFragmentElement});var r,i,s,a,l,o,c,d,u=function(t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            64192.168.2.1649767140.82.121.44436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC1059OUTGET /JamesNK/Newtonsoft.Json/security/overall-count HTTP/1.1
                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept: text/fragment+html
                                                                                                                                                                                                                            X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Content-Type: text/fragment+html; charset=utf-8
                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                            Cache-Control: max-age=14400, private
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC3413INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            65192.168.2.1649817185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC470OUTGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13034
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3127990285C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613612
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:57 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000108-IAD, cache-nyc-kteb1890020-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 140, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: d96b6ba9e3670bd7ada51fb2f559da89e0d071c9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 2d 31 66 36 35 31 61 22 5d 2c 7b 37 30 31 37 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 3d 30 2c 7b 73 74 61 72 74 3a 6e 3d 21 30 2c 6d 69 64 64 6c 65 3a 69 3d 21 30 2c 6f 6e 63 65 3a 72 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3f 74 5b 32 5d 2e 73 70 6c 69 74 28 22 2c 22 29 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 5b 34 5d 3f 2b 74 5b 34 5d 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 3a 74 5b 35 5d 3f 2b 74 5b 35 5d 3a 6e 75 6c 6c 7d 7d 28 74 29 7c 7c 28 28 72 3d 64 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 72 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 72 5b 31 5d 7c 7c 69 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 2b 72 5b 33 5d 2c 63 6f 6c 75 6d 6e 3a 72 5b 34 5d 3f 2b 72 5b 34 5d 3a 6e 75 6c 6c 7d 3a 6e 75 6c 6c 29 7c 7c 28 28 70 3d 73 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 70 5b 33 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 70 5b 31 5d 7c 7c 69 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 2b 70 5b 34
                                                                                                                                                                                                                            Data Ascii: ?t[2].split(","):[],lineNumber:t[4]?+t[4]:null,column:t[5]?+t[5]:null}}(t)||((r=d.exec(t))?{file:r[2],methodName:r[1]||i,arguments:[],lineNumber:+r[3],column:r[4]?+r[4]:null}:null)||((p=s.exec(t))?{file:p[3],methodName:p[1]||i,arguments:[],lineNumber:+p[4
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 69 74 65 3a 28 29 3d 3e 41 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 45 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 2e 61 62 6f 72 74 28 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 54 69 6d 65 6f 75 74 45 72 72 6f 72 22 29 29 2c 65 29 2c 74 2e 73 69 67 6e 61 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 22 61 62 6f 72 74 22 69 6e 20 41 62 6f 72 74 53 69 67 6e 61 6c 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 62 6f 72 74 53 69 67 6e 61 6c 2e 74 69 6d 65 6f 75 74 7d
                                                                                                                                                                                                                            Data Ascii: ite:()=>A,isPolyfilled:()=>E,isSupported:()=>S});var a={};function u(e){let t=new AbortController;return setTimeout(()=>t.abort(new DOMException("TimeoutError")),e),t.signal}function c(){return"abort"in AbortSignal&&"function"==typeof AbortSignal.timeout}
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 66 28 21 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6e 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 29 3b 69 66 28 22 63 6f 6e 74 65 6e 74 73 22 3d 3d 3d 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70 6c 61 79 22 29 7c 7c 74 26 26 22 76 69 73 69 62 6c 65 22 21 3d 3d 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 69 3d 74 68 69 73 3b 66 6f 72 28 3b 69 3b 29 7b 6c 65 74 20 74 3d 69 3d 3d 3d 74 68 69 73 3f 6e 3a 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 69 29 3b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 74 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70
                                                                                                                                                                                                                            Data Ascii: f(!this.isConnected)return!1;let n=getComputedStyle(this);if("contents"===n.getPropertyValue("display")||t&&"visible"!==n.getPropertyValue("visibility"))return!1;let i=this;for(;i;){let t=i===this?n:getComputedStyle(i);if("none"===t.getPropertyValue("disp
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2e 74 69 6d 65 6f 75 74 7c 7c 30 2c 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 3a 28 29 3d 3e 4d 61 74 68 2e 6d 61 78 28 30 2c 35 30 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 29 29 7d 2c 22 64 69 64 54 69 6d 65 6f 75 74 22 2c 7b 67 65 74 3a 28 29 3d 3e 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 3e 69 7d 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 65 28 72 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 2e
                                                                                                                                                                                                                            Data Ascii: .timeout||0,r=Object.defineProperty({didTimeout:!1,timeRemaining:()=>Math.max(0,50-(Date.now()-n))},"didTimeout",{get:()=>Date.now()-n>i});return window.setTimeout(()=>{e(r)})}function C(e){clearTimeout(e)}function M(){return"function"==typeof globalThis.
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 67 65 74 20 70 72 65 6c 6f 61 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 70 72 65 6c 6f 61 64 22 29 7d 73 65 74 20 70 72 65 6c 6f 61 64 28 65 29 7b 65 3f 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 72 65 6c 6f 61 64 22 2c 22 22 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 70 72 65 6c 6f 61 64 22 29 7d 67 65 74 20 73 72 63 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 7c 7c 22 22 7d 73 65 74 20 73 72 63 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 65 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: nds HTMLElement{get preload(){return this.hasAttribute("preload")}set preload(e){e?this.setAttribute("preload",""):this.removeAttribute("preload")}get src(){return this.getAttribute("src")||""}set src(e){this.setAttribute("src",e)}connectedCallback(){let
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 63 28 65 29 26 26 65 2e 63 6c 6f 73 65 73 74 28 22 64 65 74 61 69 6c 73 22 29 3d 3d 3d 74 26 26 28 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 63 6c 69 63 6b 28 29 29 7d 7d 7d 29 28 70 2c 74 68 69 73 2c 74 29 29 2c 6e 28 70 2c 22 74 6f 67 67 6c 65 22 2c 28 29 3d 3e 69 28 70 2c 74 68 69 73 29 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 6e 28 70 2c 22 74 6f 67 67 6c 65 22 2c 28 29 3d 3e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 29 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                            Data Ascii: t;e instanceof HTMLElement&&c(e)&&e.closest("details")===t&&(i.preventDefault(),i.stopPropagation(),e.click())}}})(p,this,t)),n(p,"toggle",()=>i(p,this),{once:!0}),n(p,"toggle",()=>(function(e){if(e.hasAttribute("open"))for(let t of document.querySelector
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 72 41 6c 6c 28 27 5b 72 6f 6c 65 5e 3d 22 6d 65 6e 75 69 74 65 6d 22 5d 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 27 29 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2c 72 3d 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 6e 2e 69 6e 64 65 78 4f 66 28 69 29 3a 2d 31 2c 6f 3d 74 3f 6e 5b 72 2b 31 5d 3a 6e 5b 72 2d 31 5d 2c 6c 3d 74 3f 6e 5b 30 5d 3a 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3b 72 65 74 75 72 6e 20 6f 7c 7c 6c 7d 6c 65 74 20 6c 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 4d 61 63 69 6e 74 6f 73 68 2f 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b
                                                                                                                                                                                                                            Data Ascii: rAll('[role^="menuitem"]:not([hidden]):not([disabled])')),i=document.activeElement,r=i instanceof HTMLElement?n.indexOf(i):-1,o=t?n[r+1]:n[r-1],l=t?n[0]:n[n.length-1];return o||l}let l=navigator.userAgent.match(/Macintosh/);function a(e,t){let n=t.target;
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 72 61 64 69 6f 22 5d 2c 20 5b 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 63 68 65 63 6b 62 6f 78 22 5d 27 29 29 7b 6c 65 74 20 74 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2c 69 3d 28 6e 3d 3d 3d 65 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 28 69 3d 74 2e 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3f 22 6d 69 78 65 64 22 3a 74 2e 63 68 65 63 6b 65 64 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 68 65 63 6b
                                                                                                                                                                                                                            Data Ascii: rAll('[role="menuitemradio"], [role="menuitemcheckbox"]')){let t=n.querySelector('input[type="radio"], input[type="checkbox"]'),i=(n===e).toString();t instanceof HTMLInputElement&&(i=t.indeterminate?"mixed":t.checked.toString()),n.setAttribute("aria-check
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC632INData Raw: 62 2e 63 6f 6d 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 5f 6f 63 74 6f 3d 24 7b 74 7d 3b 20 65 78 70 69 72 65 73 3d 24 7b 6e 7d 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 24 7b 69 7d 3b 20 73 65 63 75 72 65 3b 20 73 61 6d 65 73 69 74 65 3d 6c 61 78 60 7d 28 74 29 2c 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 72 28 29 29 2c 69 7d 7d 6e 2e 64 28 74 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 7d 2c 35 32 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 2e 2e 2e 65 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2c 28 65 2c 74 29 3d 3e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 53 74 72 69 6e 67 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65
                                                                                                                                                                                                                            Data Ascii: b.com"),document.cookie=`_octo=${t}; expires=${n}; path=/; domain=${i}; secure; samesite=lax`}(t),t}catch(e){return i||(i=r()),i}}n.d(t,{y:()=>o})},5225:(e,t,n)=>{function i(...e){return JSON.stringify(e,(e,t)=>"object"==typeof t?t:String(t))}function r(e


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            66192.168.2.1649816185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:57 UTC638OUTGET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 16023
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A12FB424"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 3006096
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000173-IAD, cache-nyc-kteb1890094-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 983, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: ddd8fd2f7facfdc76bed290795c8578ea9d651a1
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69 74 2d 68 74 6d 6c 5f 6a 73 22 5d 2c 7b 36 36 39 31 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 71 3a 28 29 3d 3e 6c 2c 75 3a 28 29 3d 3e 6e 7d 29 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/** * @license * Copyright (c) 2017 The Polymer Project Authors. All rights reserved. * Thi
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 50 41 54 45 4e 54 53 2e 74 78 74 0a 20 2a 2f 6c 65 74 20 73 3d 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 70 6f 6c 79 66 69 6c 6c 57 72 61 70 46 6c 75 73 68 43 61 6c 6c 62 61 63 6b 2c 6e 3d 28 74 2c 65 2c 69 3d 6e 75 6c 6c 2c 73 3d 6e 75 6c 6c 29 3d 3e 7b 66 6f 72 28 3b 65 21 3d 3d 69 3b 29 7b 6c 65 74 20 69 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 73 29 2c 65 3d 69 7d 7d 2c 6c 3d 28 74 2c 65 2c 69 3d 6e 75 6c 6c 29 3d 3e 7b 66 6f 72 28 3b 65 21 3d 3d 69 3b 29 7b 6c 65 74 20 69 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67
                                                                                                                                                                                                                            Data Ascii: er.github.io/PATENTS.txt */let s=void 0!==window.customElements&&void 0!==window.customElements.polyfillWrapFlushCallback,n=(t,e,i=null,s=null)=>{for(;e!==i;){let i=e.nextSibling;t.insertBefore(e,s),e=i}},l=(t,e,i=null)=>{for(;e!==i;){let i=e.nextSibling
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a 20 2a 20 73 75 62 6a 65 63 74 20 74 6f 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 49 50 20 72 69 67 68 74 73 20 67 72 61 6e 74 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65
                                                                                                                                                                                                                            Data Ascii: thub.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer project is also * subject to an additional IP rights grant found at * http://polyme
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 73 3d 74 7d 61 70 70 65 6e 64 49 6e 74 6f 28 74 29 7b 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 28 30 2c 61 2e 68 35 29 28 29 29 2c 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 28 30 2c 61 2e 68 35 29 28 29 29 7d 69 6e 73 65 72 74 41 66 74 65 72 4e 6f 64 65 28 74 29 7b 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 74 2c 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 61 70 70 65 6e 64 49 6e 74 6f 50 61 72 74 28 74 29 7b 74 2e 5f 5f 69 6e 73 65 72 74 28 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 28 30 2c 61 2e 68 35 29 28 29 29 2c 74 2e 5f 5f 69 6e 73 65 72 74 28 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 28 30 2c 61 2e 68 35 29 28 29 29 7d 69
                                                                                                                                                                                                                            Data Ascii: ns=t}appendInto(t){this.startNode=t.appendChild((0,a.h5)()),this.endNode=t.appendChild((0,a.h5)())}insertAfterNode(t){this.startNode=t,this.endNode=t.nextSibling}appendIntoPart(t){t.__insert(this.startNode=(0,a.h5)()),t.__insert(this.endNode=(0,a.h5)())}i
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 61 62 6c 65 28 74 29 7b 6c 65 74 20 65 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 76 61 6c 75 65 29 7c 7c 28 74 68 69 73 2e 76 61 6c 75 65 3d 5b 5d 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 29 3b 6c 65 74 20 69 3d 74 68 69 73 2e 76 61 6c 75 65 2c 73 3d 30 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 74 29 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 69 5b 73 5d 29 26 26 28 65 3d 6e 65 77 20 4e 6f 64 65 50 61 72 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 69 2e 70 75 73 68 28 65 29 2c 30 3d 3d 3d 73 3f 65 2e 61 70 70 65 6e 64 49 6e 74 6f 50 61 72 74 28 74 68 69 73 29 3a 65 2e 69 6e 73 65 72 74 41 66 74 65 72 50 61 72 74 28 69 5b 73 2d 31 5d 29 29 2c 65 2e 73 65 74 56 61 6c 75 65 28 6e 29 2c 65 2e 63 6f 6d 6d 69 74 28 29 2c 73 2b 2b 3b 73 3c 69 2e 6c
                                                                                                                                                                                                                            Data Ascii: able(t){let e;Array.isArray(this.value)||(this.value=[],this.clear());let i=this.value,s=0;for(let n of t)void 0===(e=i[s])&&(e=new NodePart(this.options),i.push(e),0===s?e.appendIntoPart(this):e.insertAfterPart(i[s-1])),e.setValue(n),e.commit(),s++;s<i.l
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 78 74 65 6e 64 73 20 41 74 74 72 69 62 75 74 65 50 61 72 74 7b 7d 3b 6c 65 74 20 64 3d 21 31 3b 74 72 79 7b 6c 65 74 20 74 3d 7b 67 65 74 20 63 61 70 74 75 72 65 28 29 7b 72 65 74 75 72 6e 20 64 3d 21 30 2c 21 31 7d 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 6c 65 74 20 45 76 65 6e 74 50 61 72 74 3d 63 6c 61 73 73 20 45 76 65 6e 74 50 61 72 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 69 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 5f 70 65 6e 64 69 6e 67 56 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 68
                                                                                                                                                                                                                            Data Ascii: xtends AttributePart{};let d=!1;try{let t={get capture(){return d=!0,!1}};window.addEventListener("test",t,t),window.removeEventListener("test",t,t)}catch(t){}let EventPart=class EventPart{constructor(t,e,i){this.value=void 0,this.__pendingValue=void 0,th
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a
                                                                                                                                                                                                                            Data Ascii: t * The complete set of authors may be found at * http://polymer.github.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer project is also
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 51 3a 28 29 3d 3e 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 7d 29 2c 69 28 37 39 31 31 32 29 3b 76 61 72 20 73 3d 69 28 33 35 36 37 32 29 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65
                                                                                                                                                                                                                            Data Ascii: Q:()=>TemplateResult}),i(79112);var s=i(35672);/** * @license * Copyright (c) 2017 The Polymer Project Authors. All rights reserved. * This code may only be used under the BSD style license found at * http://polymer.github.io/LICENSE.txt * The comple
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63
                                                                                                                                                                                                                            Data Ascii: LICENSE.txt * The complete set of authors may be found at * http://polymer.github.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer projec
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 72 74 42 65 66 6f 72 65 28 69 2c 74 29 2c 74 68 69 73 2e 70 61 72 74 73 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 6e 6f 64 65 22 2c 69 6e 64 65 78 3a 2b 2b 70 7d 29 7d 22 22 3d 3d 3d 6e 5b 61 5d 3f 28 73 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 28 29 2c 74 29 2c 69 2e 70 75 73 68 28 74 29 29 3a 74 2e 64 61 74 61 3d 6e 5b 61 5d 2c 63 2b 3d 61 7d 7d 65 6c 73 65 20 69 66 28 38 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 74 2e 64 61 74 61 3d 3d 3d 73 29 7b 6c 65 74 20 65 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 28 6e 75 6c 6c 3d 3d 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7c 7c 70 3d 3d 3d 64 29 26 26 28 70 2b 2b 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 28 29 2c 74 29 29 2c 64 3d 70 2c 74 68 69 73 2e 70 61 72 74 73 2e 70 75
                                                                                                                                                                                                                            Data Ascii: rtBefore(i,t),this.parts.push({type:"node",index:++p})}""===n[a]?(s.insertBefore(h(),t),i.push(t)):t.data=n[a],c+=a}}else if(8===t.nodeType){if(t.data===s){let e=t.parentNode;(null===t.previousSibling||p===d)&&(p++,e.insertBefore(h(),t)),d=p,this.parts.pu


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            67192.168.2.1649818185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC697OUTGET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9596
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 16:52:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD8265CA851F"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1278344
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000079-IAD, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 36, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 6dba5a7ca37ee0e41c51c677da5190589a0008b0
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 2d 66 33 61 65 65 31 22 5d 2c 7b 31 38 36 37 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 73 3a 28 29 3d 3e 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 7d 29 3b 6c 65 74 20 72 3d 5b 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 75 74 6d 5f 6d 65 64 69
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medi
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 75 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 30 2c 74 3d 30 3b 74 72 79 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3f 28 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 65 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3a 6e 75 6c 6c 21 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 6e 75 6c 6c 21 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3f 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d
                                                                                                                                                                                                                            Data Ascii: ution:function(){let e=0,t=0;try{return"number"==typeof window.innerWidth?(t=window.innerWidth,e=window.innerHeight):null!=document.documentElement&&null!=document.documentElement.clientWidth?(t=document.documentElement.clientWidth,e=document.documentElem
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3b 72 3c 74 3b 72 2b 3d 31 29 7b 6c 65 74 20 74 3d 65 5b 72 5d 2c 6c 3d 65 5b 72 2b 31 5d 2c 6f 3d 65 5b 72 2d 31 5d 3b 22 7b 22 3d 3d 3d 74 26 26 22 7b 22 3d 3d 3d 6c 26 26 22 5c 5c 22 21 3d 3d 6f 3f 28 31 3d 3d 3d 28 73 2b 3d 31 29 26 26 28 69 3d 72 29 2c 72 2b 3d 31 29 3a 22 7d 22 3d 3d 3d 74 26 26 22 7d 22 3d 3d 3d 6c 26 26 22 5c 5c 22 21 3d 3d 6f 26 26 73 26 26 30 3d 3d 28 73 2d 3d 31 29 26 26 28 69 3e 6e 26 26 28 61 2e 70 75 73 68 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 73 74 61 72 74 3a 6e 2c 65 6e 64 3a 69 2c 76 61 6c 75 65 3a 65 2e 73 6c 69 63 65 28 6e 2c 69 29 7d 29 29 2c 6e 3d 69 29 2c 61 2e 70 75 73 68 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 74 79 70 65 3a 22 70 61 72 74 22 2c 73 74 61
                                                                                                                                                                                                                            Data Ascii: ;r<t;r+=1){let t=e[r],l=e[r+1],o=e[r-1];"{"===t&&"{"===l&&"\\"!==o?(1===(s+=1)&&(i=r),r+=1):"}"===t&&"}"===l&&"\\"!==o&&s&&0==(s-=1)&&(i>n&&(a.push(Object.freeze({type:"string",start:n,end:i,value:e.slice(n,i)})),n=i),a.push(Object.freeze({type:"part",sta
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 74 68 69 73 2e 70 61 72 74 4c 69 73 74 2e 6d 61 70 28 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 2c 65 29 7d 7d 7d 3b 6c 65 74 20 6c 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 3d 63 6c 61 73 73 20 4e 6f 64 65 54 65
                                                                                                                                                                                                                            Data Ascii: ent.removeAttributeNS(this.attr.namespaceURI,this.attr.name);else{let e=this.partList.map(e=>"string"==typeof e?e:e.value).join("");this.element.setAttributeNS(this.attr.namespaceURI,this.attr.name,e)}}};let l=new WeakMap;let NodeTemplatePart=class NodeTe
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 2e 63 6f 6e 74 65 6e 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 2c 64 2e 73 65 74 28 74 68 69 73 2c 41 72 72 61 79 2e 66 72 6f 6d 28 66 75 6e 63 74 69 6f 6e 2a 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 72 65 65 57 61 6c 6b 65 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 2c 6e 75 6c 6c 2c 21 31 29 3b 66 6f 72 28 3b 74 3d 6e 2e 6e 65 78 74 4e 6f 64 65 28 29 3b 29 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 73 28 29 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 2e
                                                                                                                                                                                                                            Data Ascii: s.appendChild(e.content.cloneNode(!0)),d.set(this,Array.from(function*(e){let t;let n=e.ownerDocument.createTreeWalker(e,NodeFilter.SHOW_TEXT|NodeFilter.SHOW_ELEMENT,null,!1);for(;t=n.nextNode();)if(t instanceof Element&&t.hasAttributes())for(let e=0;e<t.
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 7d 20 7d 7d 60 3a 22 22 29 2c 22 22 29 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 2e 63 73 70 54 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 65 48 54 4d 4c 28 69 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 69 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 2c 6d 2e 73 65 74 28 74 68 69 73 2e 73 74 72 69 6e 67 73 2c 6e 29 2c 6e 7d 7d 72 65 6e 64 65 72 49 6e 74 6f 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 3b 69 66 28 67 2e 67 65 74 28 65 29 21 3d 3d 74 29 7b 67 2e 73 65 74 28 65 2c 74 29 3b 6c 65 74 20 6e 3d 6e 65 77 20 54 65 6d 70 6c 61 74 65 49 6e 73
                                                                                                                                                                                                                            Data Ascii: } }}`:""),""),s=null!==(t=null===(e=TemplateResult.cspTrustedTypesPolicy)||void 0===e?void 0:e.createHTML(i))&&void 0!==t?t:i;return n.innerHTML=s,m.set(this.strings,n),n}}renderInto(e){let t=this.template;if(g.get(e)!==t){g.set(e,t);let n=new TemplateIns
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1328INData Raw: 74 61 6e 63 65 6f 66 20 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 26 26 28 74 2e 72 65 6e 64 65 72 49 6e 74 6f 28 65 29 2c 31 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 26 26 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 65 2e 72 65 70 6c 61 63 65 28 2e 2e 2e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 31 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 74 29 29 72 65 74
                                                                                                                                                                                                                            Data Ascii: tanceof TemplateResult&&e instanceof NodeTemplatePart&&(t.renderInto(e),1)||t instanceof DocumentFragment&&e instanceof NodeTemplatePart&&(t.childNodes.length&&e.replace(...t.childNodes),1)||function(e,t){if(!("object"==typeof t&&Symbol.iterator in t))ret


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            68192.168.2.1649819185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC385OUTGET /assets/github-elements-c8c1f3c48c7e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 37583
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 13:36:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE47998EA76B8"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 525123
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200086-IAD, cache-nyc-kteb1890093-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 78, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 6dee81eb95abe09c2ad5dbe2cecd513508944d08
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 67 69 74 68 75 62 2d 65 6c 65 6d 65 6e 74 73 22 5d 2c 7b 33 33 35 34 35 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 28 33 35 37 29 2c 69 28 32 30 37 36 31 29 2c 69 28 37 34 30 35 37 29 2c 69 28 39 31 37 30 37 29 2c 69 28 36 32 30 34 34 29 2c 69 28 39 30 32 30 34 29 3b 76 61 72 20 6e 3d 69 28 39 34 31 34 37 29 3b 69 28 37 38 31 34 33 29 2c 69 28 32 37 35 35 32 29 2c 69 28 37 32 37 30 35 29 2c 69 28 38 31 30 32 38 29 2c 69 28 34 34 39 31 31 29 2c 77 69 6e 64 6f 77 2e 49 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 70 72 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.pro
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 74 22 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 66 28 74 2e 73 65 74 29 74 2e 73 65 74 2e 63 61 6c 6c 28 65 2c 69 29 3b 65 6c 73 65 7b 69 66 28 21 74 2e 77 72 69 74 61 62 6c 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 72 65 61 64 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 22 29 3b 74 2e 76 61 6c 75 65 3d 69 7d 7d 28 65 2c 6e 2c 69 29 2c 69 7d 72 28 5b 73 2e 61 43 5d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 6c 70 46 69 65 6c 64 22 2c 76 6f 69 64 20 30 29 2c 72 28 5b 73 2e 7a 56 5d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 6c 70 54 65 78 74 73 22 2c 76 6f 69 64 20 30 29 2c 72 28 5b 73 2e 7a 56 5d 2c 61 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                            Data Ascii: et");return!function(e,t,i){if(t.set)t.set.call(e,i);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=i}}(e,n,i),i}r([s.aC],a.prototype,"helpField",void 0),r([s.zV],a.prototype,"helpTexts",void 0),r([s.zV],a.prototyp
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3d 73 7c 7c 73 3c 69 7c 7c 73 3e 65 2e 6c 65 6e 67 74 68 29 63 6f 6e 74 69 6e 75 65 3b 22 22 21 3d 3d 65 2e 73 6c 69 63 65 28 69 2c 73 29 26 26 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 73 6c 69 63 65 28 69 2c 73 29 29 29 2c 69 3d 73 2b 31 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 61 72 6b 22 29 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 5b 73 5d 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 73 6c 69 63 65 28 69 29 29 29 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 6e 29 2c
                                                                                                                                                                                                                            Data Ascii: =s||s<i||s>e.length)continue;""!==e.slice(i,s)&&n.appendChild(document.createTextNode(e.slice(i,s))),i=s+1;let t=document.createElement("mark");t.textContent=e[s],n.appendChild(t)}n.appendChild(document.createTextNode(e.slice(i))),this.replaceChildren(n),
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6d 62 65 72 2c 69 7d 28 69 2e 76 61 6c 75 65 2c 7b 6d 69 6e 69 6d 75 6d 43 68 61 72 61 63 74 65 72 43 6f 75 6e 74 3a 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 69 6e 69 6d 75 6d 2d 63 68 61 72 61 63 74 65 72 2d 63 6f 75 6e 74 22 29 29 2c 70 61 73 73 70 68 72 61 73 65 4c 65 6e 67 74 68 3a 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 73 73 70 68 72 61 73 65 2d 6c 65 6e 67 74 68 22 29 29 7d 29 3b 69 66 28 73 2e 76 61 6c 69 64 29 7b 69 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 22 22 29 3b 6c 65 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 64 6c 2e 66 6f 72 6d 2d 67 72 6f 75 70 22 29 3b 65 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 65 72 72 6f
                                                                                                                                                                                                                            Data Ascii: mber,i}(i.value,{minimumCharacterCount:Number(t.getAttribute("minimum-character-count")),passphraseLength:Number(t.getAttribute("passphrase-length"))});if(s.valid){i.setCustomValidity("");let e=t.querySelector("dl.form-group");e&&(e.classList.remove("erro
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 61 29 3a 72 3e 33 3f 73 28 74 2c 69 2c 61 29 3a 73 28 74 2c 69 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 72 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 61 29 2c 61 7d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 70 61 73 73 77 6f 72 64 2d 73 74 72 65 6e 67 74 68 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 50 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 45 6c 65 6d 65 6e 74 3d 76 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 70 61 73 73 77 6f 72 64 2d 73 74 72 65 6e 67 74 68 22 2c 76 29 29 2c 69 28 32 31 34 32 34 29 3b 6c 65 74 20 79 3d 63 6c 61 73 73 20 50 6f 6c 6c 49 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 45 6c 65 6d 65 6e
                                                                                                                                                                                                                            Data Ascii: a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}window.customElements.get("password-strength")||(window.PasswordStrengthElement=v,window.customElements.define("password-strength",v)),i(21424);let y=class PollIncludeFragmentElemen
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 67 68 74 22 2c 22 6d 69 6e 2d 68 65 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 22 2c 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 2c 22 62 6f 72 64 65 72 2d 6c 65 66 74 22 2c 22 62 6f 72 64 65 72 2d 72 69 67 68 74 22 2c 22 62 6f 72 64 65 72 2d 74 6f 70 22 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22 2c 22 74 65 78 74 2d 69 6e 64 65 6e 74 22 2c 22 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 22 2c 22 77 69 64 74 68 22 2c 22 77 6f 72 64 2d 73 70 61 63 69 6e 67 22 5d 2c 54 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 4c 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 6b 3d 63 6c 61 73 73 20 53 6c 61 73 68 43 6f 6d
                                                                                                                                                                                                                            Data Ascii: ght","min-height","padding-bottom","padding-left","padding-right","padding-top","border-bottom","border-left","border-right","border-top","text-decoration","text-indent","text-transform","width","word-spacing"],T=new WeakMap,L=new WeakMap,k=class SlashCom
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2e 73 65 74 28 65 2c 72 29 3b 6c 65 74 20 74 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 69 3d 43 2e 73 6c 69 63 65 28 30 29 3b 22 74 65 78 74 61 72 65 61 22 3d 3d 3d 73 3f 69 2e 70 75 73 68 28 22 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 3b 22 29 3a 69 2e 70 75 73 68 28 22 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 6e 3d 78 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 6c 65 74 20 6e 3d 78 5b 65 5d 3b 69 2e 70 75 73 68 28 60 24 7b 6e 7d 3a 24 7b 74 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 29 7d 3b 60 29 7d 72 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 69 2e 6a 6f 69 6e 28 22 20 22 29 7d 6c 65 74 20 61 3d 64 6f 63 75
                                                                                                                                                                                                                            Data Ascii: .set(e,r);let t=window.getComputedStyle(e),i=C.slice(0);"textarea"===s?i.push("white-space:pre-wrap;"):i.push("white-space:nowrap;");for(let e=0,n=x.length;e<n;e++){let n=x[e];i.push(`${n}:${t.getPropertyValue(n)};`)}r.style.cssText=i.join(" ")}let a=docu
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6c 65 6e 67 74 68 2c 72 3d 74 2e 70 6f 73 69 74 69 6f 6e 2b 74 2e 74 65 78 74 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 69 6e 70 75 74 2e 66 6f 63 75 73 28 29 3b 6c 65 74 20 61 3d 21 31 3b 74 72 79 7b 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 52 61 6e 67 65 28 73 2c 72 29 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 22 69 6e 73 65 72 74 54 65 78 74 22 2c 21 31 2c 6e 29 7d 63 61 74 63 68 28 65 29 7b 61 3d 21 31 7d 69 66 28 21 61 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 2e 70 6f 73 69 74 69 6f 6e 2d 74 2e 6b 65 79 2e 6c 65 6e 67 74 68 29 2c 69 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 70
                                                                                                                                                                                                                            Data Ascii: length,r=t.position+t.text.length;this.input.focus();let a=!1;try{this.input.setSelectionRange(s,r),a=document.execCommand("insertText",!1,n)}catch(e){a=!1}if(!a){let e=this.input.value.substring(0,t.position-t.key.length),i=this.input.value.substring(t.p
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2c 74 29 3a 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 7d 65 6c 73 65 20 74 68 69 73 2e 6d 61 74 63 68 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 7d 61 70 70 72 6f 70 72 69 61 74 65 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 32 35 30 7d 66 69 6e 64 4d 61 74 63 68 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 2c 74 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 3b 66 6f 72 28 6c 65 74 20 69 20 6f 66 20 74 68 69 73 2e 65 78 70 61 6e 64 65 72 2e 67 65 74 4b 65 79 73 28 29 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 74 2c 69 2d 31 29 3b 69 66 28 2d 31 3d 3d 3d 6e 7c 7c 65 2e 6c 61 73
                                                                                                                                                                                                                            Data Ascii: ,t):this.deactivate()}else this.match=null,this.deactivate()}appropriateDelay(){return 250}findMatch(){let e=this.input.selectionEnd,t=this.input.value;for(let i of this.expander.getKeys()){let n=function(e,t,i){let n=e.lastIndexOf(t,i-1);if(-1===n||e.las
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6f 75 73 65 64 6f 77 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6f 6e 62 6c 75 72 3d 74 68 69 73 2e 6f 6e 42 6c 75 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6e 67 57 69 74 68 4d 65 6e 75 3d 21 31 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 73 74 65 22 2c 74 68 69 73 2e 6f 6e 70 61 73 74 65 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 74 68 69 73 2e 6f 6e 69 6e 70 75 74 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 6b 65 79 64 6f 77 6e 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 6f 6e 62 6c 75 72 29 7d 7d 2c 4d 3d 63 6c
                                                                                                                                                                                                                            Data Ascii: ousedown.bind(this),this.onblur=this.onBlur.bind(this),this.interactingWithMenu=!1,t.addEventListener("paste",this.onpaste),t.addEventListener("input",this.oninput),t.addEventListener("keydown",this.onkeydown),t.addEventListener("blur",this.onblur)}},M=cl


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            69192.168.2.1649821185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC470OUTGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 97347
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE31279401878"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613612
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100134-IAD, cache-nyc-kteb1890042-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 138, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 33b6ca630fc9d851ba8d428e71924796d5e90820
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 76 69 65 77 2d 63 6f 2d 32 31 66 31 35 38 22 5d 2c 7b 39 31 37 30 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 6f 3a 28 29 3d 3e 41 74 74 61 63 68 6d 65 6e 74 7d 29 3b 6c 65 74 20 41 74 74 61 63 68 6d 65 6e 74 3d 63 6c 61 73 73 20 41 74 74 61 63 68 6d 65 6e 74 7b 63 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158"],{91707:(t,e,i)=>{i.d(e,{o:()=>Attachment});let Attachment=class Attachment{co
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 73 69 74 69 6f 6e 20 66 72 6f 6d 20 24 7b 74 68 69 73 2e 73 74 61 74 65 7d 20 74 6f 20 73 61 76 65 64 60 29 3b 74 68 69 73 2e 73 74 61 74 65 3d 22 73 61 76 65 64 22 2c 74 68 69 73 2e 69 64 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 69 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 68 72 65 66 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 68 72 65 66 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 7d 69 73 50 65 6e 64 69 6e 67 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                            Data Ascii: sition from ${this.state} to saved`);this.state="saved",this.id=null!==(e=null==t?void 0:t.id)&&void 0!==e?e:null,this.href=null!==(i=null==t?void 0:t.href)&&void 0!==i?i:null,this.name=null!==(n=null==t?void 0:t.name)&&void 0!==n?n:null}isPending(){retur
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 73 41 74 74 72 69 62 75 74 65 28 22 64 69 72 65 63 74 6f 72 79 22 29 7d 73 65 74 20 64 69 72 65 63 74 6f 72 79 28 74 29 7b 74 3f 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 72 65 63 74 6f 72 79 22 2c 22 22 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 69 72 65 63 74 6f 72 79 22 29 7d 61 73 79 6e 63 20 61 74 74 61 63 68 28 74 29 7b 6c 65 74 20 65 3d 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 61 54 72 61 6e 73 66 65 72 3f 61 77 61 69 74 20 41 74 74 61 63 68 6d 65 6e 74 2e 74 72 61 76 65 72 73 65 28 74 2c 74 68 69 73 2e 64 69 72 65 63 74 6f 72 79 29 3a 41 74 74 61 63 68 6d 65 6e 74 2e 66 72 6f 6d 28 74 29 3b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e
                                                                                                                                                                                                                            Data Ascii: sAttribute("directory")}set directory(t){t?this.setAttribute("directory",""):this.removeAttribute("directory")}async attach(t){let e=t instanceof DataTransfer?await Attachment.traverse(t,this.directory):Attachment.from(t);this.dispatchEvent(new CustomEven
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 6c 65 74 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 28 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 70 75 74 22 29 3b 69 66 28 6e 26 26 69 2e 69 64 21 3d 3d 6e 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 69 2e 66 69 6c 65 73 3b 72 26 26 30 21 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 65 2e 61 74 74 61 63 68 28 72
                                                                                                                                                                                                                            Data Ascii: .preventDefault())}function u(t){let e=t.currentTarget;if(!(e instanceof FileAttachmentElement))return;let i=t.target;if(!(i instanceof HTMLInputElement))return;let n=e.getAttribute("input");if(n&&i.id!==n)return;let r=i.files;r&&0!==r.length&&(e.attach(r
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 63 61 6c 6c 28 74 29 3a 6e 3f 6e 2e 76 61 6c 75 65 3a 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 41 63 74 69 6f 6e 4c 69 73 74 54 72 75 6e 63 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 63 6c 61 73 73 20 41 63 74 69 6f 6e 4c 69 73 74 54 72 75 6e 63 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3d 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 74 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 74 29 7d 7d 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76
                                                                                                                                                                                                                            Data Ascii: call(t):n?n.value:e.get(t)};let ActionListTruncationObserver=class ActionListTruncationObserver{constructor(t){this.resizeObserver=new ResizeObserver(t=>{for(let e of t){let t=e.target;t instanceof HTMLElement&&this.update(t)}}),this.resizeObserver.observ
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 72 3d 74 5b 61 5d 29 26 26 28 6f 3d 28 73 3c 33 3f 72 28 6f 29 3a 73 3e 33 3f 72 28 65 2c 69 2c 6f 29 3a 72 28 65 2c 69 29 29 7c 7c 6f 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 6f 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 6f 29 2c 6f 7d 2c 74 38 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 69 66 28 22 61 22 3d 3d 3d 69 26 26 21 6e 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 69 76 61 74 65 20 61 63 63 65 73 73 6f 72 20 77 61 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 6f 75 74 20 61 20 67 65 74 74 65 72 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 21 3d 3d 65 7c 7c 21 6e 3a 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f
                                                                                                                                                                                                                            Data Ascii: 1;a>=0;a--)(r=t[a])&&(o=(s<3?r(o):s>3?r(e,i,o):r(e,i))||o);return s>3&&o&&Object.defineProperty(e,i,o),o},t8=function(t,e,i,n){if("a"===i&&!n)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!n:!e.has(t))thro
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 73 65 72 76 65 28 74 68 69 73 29 2c 65 65 2e 6f 62 73 65 72 76 65 28 74 68 69 73 29 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 74 68 69 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 76 69 73 69 62 6c 65 22 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 7d 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 65 69 2e 75 6e 6f 62 73 65 72 76 65 28 74 68 69 73 29 2c 65 65 2e 75 6e 6f 62 73 65 72 76 65 28 74 68 69 73 29 7d 6d 65 6e 75 49 74 65 6d 43 6c 69 63 6b 28 74 29 7b 6c 65 74 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 69 3d 65 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 6f 72 22 29 3b 69 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                                                                                                            Data Ascii: serve(this),ee.observe(this),requestAnimationFrame(()=>{this.style.overflow="visible",this.update()})}disconnectedCallback(){ei.unobserve(this),ee.unobserve(this)}menuItemClick(t){let e=t.currentTarget,i=e?.getAttribute("data-for");i&&document.getElementB
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 70 65 72 74 79 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 68 69 64 64 65 6e 22 29 2c 69 2e 68 69 64 64 65 6e 3d 21 31 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 72 65 4d 65 6e 75 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6d 65 6e 75 22 5d 20 3e 20 6c 69 27 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 68 69 73 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 69 74 65 6d 73 5b 65 5d 2c 6e 3d 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 41 63 74 69 6f 6e 42 61 72 2d 64 69 76 69 64 65 72 22 29 3f 64 2e 44 69 76 69 64 65 72 3a 64 2e 49 74 65 6d 3b 69 66 28 21 74 28
                                                                                                                                                                                                                            Data Ascii: perty("visibility","hidden"),i.hidden=!1)},c=function(){return this.moreMenu.querySelectorAll('[role="menu"] > li')},h=function(t){for(let e=0;e<this.items.length;e++){let i=this.items[e],n=i.classList.contains("ActionBar-divider")?d.Divider:d.Item;if(!t(
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 29 7d 7d 29 29 2c 69 7c 7c 28 69 3d 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 65 2e 75 70 64 61 74 65 28 29 7d 29 29 2c 69 2e 6f 62 73 65 72 76 65 28 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 65 2e 6f 62 73 65 72 76 65 28 72 29 7d 7d 29 28 29 3b 6c 65 74 20 41 6e 63 68 6f 72 65 64 50 6f 73 69 74 69 6f 6e 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 41 6e 63 68 6f 72 65 64 50 6f 73 69 74 69 6f 6e 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 75 2e 73 65 74 28 74 68 69 73 2c 6e 75 6c 6c 29
                                                                                                                                                                                                                            Data Ascii: e)}})),i||(i=new ResizeObserver(()=>{for(let e of t)e.update()})),i.observe(r.ownerDocument.documentElement),e.observe(r)}})();let AnchoredPositionElement=class AnchoredPositionElement extends HTMLElement{constructor(){super(...arguments),u.set(this,null)
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6f 75 6e 64 73 28 74 29 7b 74 68 69 73 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 2d 6f 75 74 2d 6f 66 2d 62 6f 75 6e 64 73 22 2c 74 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 28 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 74 6f 67 67 6c 65 22 2c 28 29 3d 3e 74 68 69 73 2e 75 70 64 61 74 65 28 29 29 2c 65 6f 28 74 68 69 73 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 28 29 7d 75 70 64 61 74 65 28 29 7b 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 26 26 28 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 72 28 74 68 69 73 2c 66 2c 22
                                                                                                                                                                                                                            Data Ascii: ounds(t){this.toggleAttribute("allow-out-of-bounds",t)}connectedCallback(){this.update(),this.addEventListener("beforetoggle",()=>this.update()),eo(this)}attributeChangedCallback(){this.update()}update(){this.isConnected&&(cancelAnimationFrame(er(this,f,"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            70192.168.2.1649825185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC471OUTGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13358
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3127901F5D6"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Age: 613612
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200143-IAD, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 40, 2
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: dc56c1eb336ca9aece91033cf53742bb37e3c3c9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 6c 69 76 65 2d 72 65 67 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 2d 30 33 37 61 64 36 30 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 6c 69 76 65 2d 72
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-r
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 2a 63 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 63 74 69 6f 6e 22 29 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 29 7b 6c 65 74 20 65 3d 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 3a 22 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 23 22 29 29 7c 7c 74 2e 6c 65 6e 67 74 68 3b 79 69 65 6c 64 7b 74 79 70 65 3a 74 2e 73 6c 69 63 65 28 30 2c 65 29 2c 74 61 67 3a 74 2e 73 6c 69 63 65 28 65 2b 31 2c 6e 29 2c 6d 65 74 68 6f 64 3a 74 2e 73 6c 69 63 65 28 6e 2b 31 29 7c 7c 22 68 61 6e 64 6c 65 45 76 65 6e 74 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f
                                                                                                                                                                                                                            Data Ascii: unction*c(e){for(let t of(e.getAttribute("data-action")||"").trim().split(/\s+/)){let e=t.lastIndexOf(":"),n=Math.max(0,t.lastIndexOf("#"))||t.length;yield{type:t.slice(0,e),tag:t.slice(e+1,n),method:t.slice(n+1)||"handleEvent"}}}function d(e){for(let t o
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 72 29 2c 69 20 69 6e 20 65 26 26 21 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 6e 29 26 26 72 2e 73 65 74 2e 63 61 6c 6c 28 65 2c 74 29 7d 7d 6c 65 74 20 77 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 63 61 74 61 6c 79 73 74 22 29 3b 6c 65 74 20 43 61 74 61 6c 79 73 74 44 65 6c 65 67 61 74 65 3d 63 6c 61 73 73 20 43 61 74 61 6c 79 73 74 44 65 6c 65 67 61 74 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2c 6e 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 6f 6e 6e 65
                                                                                                                                                                                                                            Data Ascii: ),Object.defineProperty(e,i,r),i in e&&!e.hasAttribute(n)&&r.set.call(e,t)}}let w=Symbol.for("catalyst");let CatalystDelegate=class CatalystDelegate{constructor(e){let t=this,n=e.prototype.connectedCallback;e.prototype.connectedCallback=function(){t.conne
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 61 2d 73 68 61 64 6f 77 72 6f 6f 74 22 29 3f 22 63 6c 6f 73 65 64 22 3a 22 6f 70 65 6e 22 7d 29 2e 61 70 70 65 6e 64 28 74 2e 63 6f 6e 74 65 6e 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 7d 28 65 29 2c 62 28 65 29 2c 69 2e 61 64 64 28 65 29 2c 65 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 28 73 28 6f 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 2c 61 28 6f 29 29 2c 73 28 65 29 2c 61 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2c 74 3f 2e 63 61 6c 6c 28 65 29 2c 65 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 28 73 28 6e 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 2c 61 28 6e 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 3f 2e 63 61 6c 6c 28 65 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61
                                                                                                                                                                                                                            Data Ascii: a-shadowroot")?"closed":"open"}).append(t.content.cloneNode(!0))}(e),b(e),i.add(e),e.shadowRoot&&(s(o=e.shadowRoot),a(o)),s(e),a(e.ownerDocument),t?.call(e),e.shadowRoot&&(s(n=e.shadowRoot),a(n))}disconnectedCallback(e,t){t?.call(e)}attributeChangedCallba
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6f 2c 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 2c 6f 2c 6e 29 7d 29 2c 5f 3d 7b 72 65 61 64 79 3a 28 29 3d 3e 41 2c 66 69 72 73 74 49 6e 74 65 72 61 63 74 69 6f 6e 3a 28 29 3d 3e 53 2c 76 69 73 69 62 6c 65 3a 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 6c 65 74 20 6e 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 29 69 66 28 6f 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7b 74 28 29 2c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 3b 72 65 74 75 72 6e 7d 7d 2c
                                                                                                                                                                                                                            Data Ascii: n),document.addEventListener("keydown",o,n),document.addEventListener("pointerdown",o,n)}),_={ready:()=>A,firstInteraction:()=>S,visible:e=>new Promise(t=>{let n=new IntersectionObserver(e=>{for(let o of e)if(o.isIntersecting){t(),n.disconnect();return}},
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2c 6e 29 2c 6e 29 2c 53 3d 28 65 2c 74 2c 6e 29 3d 3e 28 45 28 65 2c 74 2c 22 61 63 63 65 73 73 20 70 72 69 76 61 74 65 20 6d 65 74 68 6f 64 22 29 2c 6e 29 3b 6c 65 74 20 4d 69 6e 48 65 61 70 3d 63 6c 61 73 73 20 4d 69 6e 48 65 61 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 63 6f 6d 70 61 72 65 46 6e 3a 65 7d 29 7b 6b 28 74 68 69 73 2c 61 29 2c 6b 28 74 68 69 73 2c 6c 29 2c 6b 28 74 68 69 73 2c 69 2c 76 6f 69 64 20 30 29 2c 6b 28 74 68 69 73 2c 72 2c 76 6f 69 64 20 30 29 2c 41 28 74 68 69 73 2c 69 2c 65 29 2c 41 28 74 68 69 73 2c 72 2c 5b 5d 29 7d 69 6e 73 65 72 74 28 65 29 7b 43 28 74 68 69 73 2c 72 29 2e 70 75 73 68 28 65 29 2c 53 28 74 68 69 73 2c 6c 2c 63 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 70 6f 70 28 29 7b 6c 65 74 20 65 3d 43 28 74 68 69 73 2c
                                                                                                                                                                                                                            Data Ascii: ,n),n),S=(e,t,n)=>(E(e,t,"access private method"),n);let MinHeap=class MinHeap{constructor({compareFn:e}){k(this,a),k(this,l),k(this,i,void 0),k(this,r,void 0),A(this,i,e),A(this,r,[])}insert(e){C(this,r).push(e),S(this,l,c).call(this)}pop(){let e=C(this,
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2c 6e 3f 6e 2e 63 61 6c 6c 28 65 29 3a 74 2e 67 65 74 28 65 29 29 2c 57 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 61 64 64 20 74 68 65 20 73 61 6d 65 20 70 72 69 76 61 74 65 20 6d 65 6d 62 65 72 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 65 61 6b 53 65 74 3f 74 2e 61 64 64 28 65 29 3a 74 2e 73 65 74 28 65 2c 6e 29 7d 2c 4f 3d 28 65 2c 74 2c 6e 2c 6f 29 3d 3e 28 50 28 65 2c 74 2c 22 77 72 69 74 65 20 74 6f 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 22 29 2c 6f 3f 6f 2e 63 61 6c 6c 28 65 2c 6e 29 3a 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 29 3b 6c 65 74 20 44 65 66 65 72 72 65 64 3d 63 6c 61 73 73 20 44 65 66 65
                                                                                                                                                                                                                            Data Ascii: ,n?n.call(e):t.get(e)),W=(e,t,n)=>{if(t.has(e))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(e):t.set(e,n)},O=(e,t,n,o)=>(P(e,t,"write to private field"),o?o.call(e,n):t.set(e,n),n);let Deferred=class Defe
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 29 3b 74 68 69 73 2e 61 74 74 61 63 68 53 68 61 64 6f 77 28 7b 6d 6f 64 65 3a 22 6f 70 65 6e 22 7d 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 2e 63 6f 6e 74 65 6e 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 7d 4e 28 74 68 69 73 2c 70 2c 21 31 29 2c 4e 28 74 68 69 73 2c 67 2c 6e 75 6c 6c 29 2c 4e 28 74 68 69 73 2c 6d 2c 6e 65 77 20 4d 69 6e 48 65 61 70 28 7b 63 6f 6d 70 61 72 65 46 6e 3a 7a 7d 29 29 7d 67 65 74 20 64 65 6c 61 79 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 65 6c 61 79 22 29 3b 72 65 74 75 72 6e 20 65 3f 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3a 31 35 30 7d 73 65 74 20 64 65 6c 61 79 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 65 6c 61 79 22 2c 60 24 7b 65 7d 60
                                                                                                                                                                                                                            Data Ascii: );this.attachShadow({mode:"open"}).appendChild(e.content.cloneNode(!0))}N(this,p,!1),N(this,g,null),N(this,m,new MinHeap({compareFn:z}))}get delay(){let e=this.getAttribute("delay");return e?parseInt(e,10):150}set delay(e){this.setAttribute("delay",`${e}`
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 7d 2c 6e 29 29 7d 2c 79 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4e 28 74 68 69 73 2c 70 2c 21 30 29 3b 6c 65 74 7b 63 6f 6e 74 65 6e 74 73 3a 74 2c 64 65 66 65 72 72 65 64 3a 6e 2c 70 6f 6c 69 74 65 6e 65 73 73 3a 6f 7d 3d 65 2c 69 3d 74 68 69 73 2e 73 68 61 64 6f 77 52 6f 6f 74 3f 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 3b 69 66 28 21 69 29 74 68 72 6f 77 20 4e 28 74 68 69 73 2c 70 2c 21 31 29 2c 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 66 6f 72 20 6d 65 73 73 61 67 65 2e 20 45 78 70 65 63 74 65 64 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 77 69 74 68 20 69 64 3d 22 24 7b 6f 7d 22 60 29 3b 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 3d 3d 74 3f 69 2e
                                                                                                                                                                                                                            Data Ascii: },n))},y=new WeakSet,v=function(e){N(this,p,!0);let{contents:t,deferred:n,politeness:o}=e,i=this.shadowRoot?.getElementById(o);if(!i)throw N(this,p,!1),Error(`Unable to find container for message. Expected a container with id="${o}"`);i.textContent===t?i.
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC956INData Raw: 3d 7b 7d 29 7b 6c 65 74 20 6e 3d 55 28 74 2e 66 72 6f 6d 29 3b 69 66 28 21 6e 29 7b 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 76 65 2d 72 65 67 69 6f 6e 22 29 2c 74 2e 61 70 70 65 6e 64 54 6f 3f 74 2e 61 70 70 65 6e 64 54 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 3a 56 28 74 2e 66 72 6f 6d 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 3b 6c 65 74 20 6f 3d 21 31 2c 69 3d 28 29 3d 3e 7b 6f 3d 21 30 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 4a 28 5a 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 69 66 28 21 6f 29 7b 6c 65 74 20 6f 3d 6e 2e 61 6e 6e 6f 75 6e 63 65 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 69 3d 6f 2e 63 61 6e 63 65 6c 2c 6f 7d 7d 29 2c 63 61 6e 63 65 6c 3a 28 29 3d 3e 7b 69 28 29
                                                                                                                                                                                                                            Data Ascii: ={}){let n=U(t.from);if(!n){n=document.createElement("live-region"),t.appendTo?t.appendTo.appendChild(n):V(t.from).appendChild(n);let o=!1,i=()=>{o=!0};return{...J(Z).then(()=>{if(!o){let o=n.announceFromElement(e,t);return i=o.cancel,o}}),cancel:()=>{i()


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            71192.168.2.1649820185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC697OUTGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 5841
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A0C3D76A"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2607930
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100087-IAD, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1876, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 602056e0b1e6e14d16a8450534e9befb17bf76b3
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6d 6f 72 70 68 64 6f 6d 5f 64 69 73 74 5f 6d 6f 72 70 68 64 6f 6d 2d 65 2d 37 63 35 33 34 63 22 5d 2c 7b 37 30 31 37 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 3d 30 2c 7b 73 74 61 72 74 3a 6e 3d 21 30 2c 6d 69 64 64 6c 65 3a 69 3d 21 30 2c 6f 6e 63 65 3a 72 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 2c 22 73 65 6c 65 63 74 65 64 22 29 2c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 65 6c 65 63 74 65 64 22 29 29 2c 6e 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 29 7d 75 28 65 2c 74 2c 22 73 65 6c 65 63 74 65 64 22 29 7d 2c 49 4e 50 55 54 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 75 28 65 2c 74 2c 22 63 68 65 63 6b 65 64 22 29 2c 75 28 65 2c 74 2c 22 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 76 61 6c 75 65 21 3d 3d 74 2e 76 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 74 2e 76 61 6c 75 65 29 2c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 7c 7c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 7d 2c 54 45 58 54 41 52 45 41 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                                                                                                                            Data Ascii: ","selected"),e.removeAttribute("selected")),n.selectedIndex=-1)}u(e,t,"selected")},INPUT:function(e,t){u(e,t,"checked"),u(e,t,"disabled"),e.value!==t.value&&(e.value=t.value),t.hasAttribute("value")||e.removeAttribute("value")},TEXTAREA:function(e,t){var
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 76 61 72 20 75 2c 70 2c 6d 2c 68 2c 76 2c 62 2c 4e 2c 41 2c 54 3d 74 3b 28 74 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 74 6d 6c 22 29 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 54 7d 65 6c 73 65 20 75 3d 28 75 3d 74 29 2e 74 72 69 6d 28 29 2c 74 3d 6f 3f 28 70 3d 75 2c 28 6d 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 6d 70 6c 61 74 65 22 29 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 2c 6d 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 3a 64 3f 28 68 3d 75 2c 69 7c 7c 28 69 3d 61 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 29 2e 73 65 6c 65 63 74 4e 6f 64 65 28 61 2e 62 6f 64 79 29 2c 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 75 61 6c 46 72 61 67 6d 65 6e 74 28 68 29 2e 63
                                                                                                                                                                                                                            Data Ascii: =e.nodeName){var u,p,m,h,v,b,N,A,T=t;(t=a.createElement("html")).innerHTML=T}else u=(u=t).trim(),t=o?(p=u,(m=a.createElement("template")).innerHTML=p,m.content.childNodes[0]):d?(h=u,i||(i=a.createRange()).selectNode(a.body),i.createContextualFragment(h).c
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 67 28 6e 29 3b 6f 26 26 64 65 6c 65 74 65 20 52 5b 6f 5d 2c 28 69 7c 7c 21 31 21 3d 3d 79 28 74 2c 6e 29 26 26 28 72 28 74 2c 6e 29 2c 45 28 74 29 2c 21 31 21 3d 3d 77 28 74 2c 6e 29 29 29 26 26 28 22 54 45 58 54 41 52 45 41 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 2c 72 2c 6f 2c 64 2c 75 2c 66 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 2c 73 3d 74 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3a 66 6f 72 28 3b 66 3b 29 7b 66 6f 72 28 64 3d 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 69 3d 67 28 66 29 3b 73 3b 29 7b 69 66 28 6f 3d 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 66 2e 69 73 53 61 6d 65 4e 6f 64 65 26 26 66 2e 69 73 53 61 6d 65 4e 6f 64 65 28 73 29 29 7b 66 3d
                                                                                                                                                                                                                            Data Ascii: t,n,i){var o=g(n);o&&delete R[o],(i||!1!==y(t,n)&&(r(t,n),E(t),!1!==w(t,n)))&&("TEXTAREA"!==t.nodeName?function(t,n){var i,r,o,d,u,f=n.firstChild,s=t.firstChild;e:for(;f;){for(d=f.nextSibling,i=g(f);s;){if(o=s.nextSibling,f.isSameNode&&f.isSameNode(s)){f=
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC329INData Raw: 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 6c 65 74 20 69 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 69 66 28 72 2e 68 61 73 28 69 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 69 29 3b 6c 65 74 20 61 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 61 3d 61 2e 63 61 74 63 68 28 65 3d 3e 7b 74 68 72 6f 77 20 72 2e 64 65 6c 65 74 65 28 69 29 2c 65 7d 29 29 2c 72 2e 73 65 74 28 69 2c 61 29 2c 61 7d 7d 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 72 7d 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74
                                                                                                                                                                                                                            Data Ascii: nction(...t){let i=n.apply(this,t);if(r.has(i))return r.get(i);let a=e.apply(this,t);return a instanceof Promise&&(a=a.catch(e=>{throw r.delete(i),e})),r.set(i,a),a}}n.d(t,{A:()=>r})}}]);//# sourceMappingURL=vendors-node_modules_github_mini-throttle_dist


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            72192.168.2.1649822185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC655OUTGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 77302
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:14 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A13B8DA9"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 3817168
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100041-IAD, cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 677, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: bfed2884e06e9182ba403436cc896a48f8bceef9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 75 72 62 6f 5f 64 69 73 74 5f 74 75 72 62 6f 5f 65 73 32 30 31 37 2d 65 73 6d 5f 6a 73 22 5d 2c 7b 37 33 33 32 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 48 35 3a 28 29 3d 3e 50 61 67 65 52 65 6e 64 65 72 65 72 2c 55 7a 3a 28 29 3d 3e 44 2c 59 52 3a 28 29 3d 3e 4f 2c 64 4b 3a 28 29 3d 3e 6f 2c 67 4d 3a 28 29 3d 3e 71 2c 73 65 73 73 69 6f 6e 3a 28 29 3d 3e 4d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 77
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===w
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 76 6f 69 64 20 30 3a 73 2e 74 79 70 65 29 3d 3d 22 73 75 62 6d 69 74 22 3f 73 3a 6e 75 6c 6c 7d 28 65 2e 74 61 72 67 65 74 29 3b 74 26 26 74 2e 66 6f 72 6d 26 26 69 2e 73 65 74 28 74 2e 66 6f 72 6d 2c 74 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3b 69 66 28 21 28 22 73 75 62 6d 69 74 74 65 72 22 69 6e 20 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 69 66 28 22 53 75 62 6d 69 74 45 76 65 6e 74 22 69 6e 20 77 69 6e 64 6f 77 26 26 2f 41 70 70 6c 65 20 43 6f 6d 70 75 74 65 72 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 76 65 6e 64 6f 72 29 29 65 3d 77 69 6e 64 6f 77 2e 53 75 62 6d 69 74 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3b 65 6c 73 65 7b 69 66 28 22 53 75 62 6d 69 74 45 76 65 6e 74 22 69 6e 20 77 69 6e 64 6f 77 29 72
                                                                                                                                                                                                                            Data Ascii: void 0:s.type)=="submit"?s:null}(e.target);t&&t.form&&i.set(t.form,t)}!function(){let e;if(!("submitter"in Event.prototype)){if("SubmitEvent"in window&&/Apple Computer/.test(navigator.vendor))e=window.SubmitEvent.prototype;else{if("SubmitEvent"in window)r
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 65 29 7d 65 6c 73 65 20 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 7d 67 65 74 20 6c 6f 61 64 69 6e 67 28 29 7b 72 65 74 75 72 6e 22 6c 61 7a 79 22 3d 3d 3d 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 2e 6c 61 7a 79 3a 55 2e 65 61 67 65 72 7d 73 65 74 20 6c 6f 61 64 69 6e 67 28 65 29 7b 65 3f 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 2c 65 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 29 7d 67 65 74 20 64 69 73 61 62 6c 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73
                                                                                                                                                                                                                            Data Ascii: Attribute("src",e)}else this.removeAttribute("src")}get loading(){return"lazy"===(this.getAttribute("loading")||"").toLowerCase()?U.lazy:U.eager}set loading(e){e?this.setAttribute("loading",e):this.removeAttribute("loading")}get disabled(){return this.has
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 30 30 26 26 74 68 69 73 2e 73 74 61 74 75 73 43 6f 64 65 3c 3d 35 39 39 7d 67 65 74 20 72 65 64 69 72 65 63 74 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 2e 72 65 64 69 72 65 63 74 65 64 7d 67 65 74 20 6c 6f 63 61 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 2e 75 72 6c 29 7d 67 65 74 20 69 73 48 54 4d 4c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 74 68 69 73 2e 63 6f 6e 74 65 6e 74 54 79 70 65 2e 6d 61 74 63 68 28 2f 5e 28 3f 3a 74 65 78 74 5c 2f 28 5b 5e 5c 73 3b 2c 5d 2b 5c 62 29 3f 68 74 6d 6c 7c 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 78 68 74 6d 6c 5c 2b 78 6d 6c 29 5c 62 2f 29 7d 67 65 74 20 73 74 61 74 75 73 43 6f 64 65 28 29 7b 72 65
                                                                                                                                                                                                                            Data Ascii: 00&&this.statusCode<=599}get redirected(){return this.response.redirected}get location(){return l(this.response.url)}get isHTML(){return this.contentType&&this.contentType.match(/^(?:text\/([^\s;,]+\b)?html|application\/xhtml\+xml)\b/)}get statusCode(){re
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 28 28 65 2c 73 2c 69 29 3d 3e 65 2b 73 2b 28 76 6f 69 64 20 30 3d 3d 74 5b 69 5d 3f 22 22 3a 74 5b 69 5d 29 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 6e 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 69 3d 73 5b 30 5d 2e 6d 61 74 63 68 28 2f 5e 5c 73 2b 2f 29 2c 72 3d 69 3f 69 5b 30 5d 2e 6c 65 6e 67 74 68 3a 30 3b 72 65 74 75 72 6e 20 73 2e 6d 61 70 28 65 3d 3e 65 2e 73 6c 69 63 65 28 72 29 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 7b 6c 65 6e 67 74 68 3a 33 36 7d 29 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 38 3d 3d 74 7c 7c 31 33 3d 3d 74 7c 7c 31 38 3d 3d 74 7c 7c 32 33 3d 3d 74 3f 22 2d 22 3a 31 34 3d 3d 74 3f 22 34 22 3a 31 39 3d 3d 74 3f 28 4d 61 74
                                                                                                                                                                                                                            Data Ascii: e((e,s,i)=>e+s+(void 0==t[i]?"":t[i]),"").replace(/^\n/,"").split("\n"),i=s[0].match(/^\s+/),r=i?i[0].length:0;return s.map(e=>e.slice(r)).join("\n")}function b(){return Array.from({length:36}).map((e,t)=>8==t||13==t||18==t||23==t?"-":14==t?"4":19==t?(Mat
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 63 68 50 61 72 61 6d 73 7d 67 65 74 20 65 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 6f 64 79 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 62 6f 64 79 2e 65 6e 74 72 69 65 73 28 29 29 3a 5b 5d 7d 63 61 6e 63 65 6c 28 29 7b 74 68 69 73 2e 61 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 7d 61 73 79 6e 63 20 70 65 72 66 6f 72 6d 28 29 7b 76 61 72 20 65 2c 74 3b 6c 65 74 7b 66 65 74 63 68 4f 70 74 69 6f 6e 73 3a 73 7d 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 28 65 3d 74 68 69 73 2e 64 65 6c 65 67 61 74 65 29 2e 70 72 65 70 61 72 65 48 65 61 64 65 72 73 46 6f 72 52 65 71 75 65 73 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 65 2c 74 68 69 73 2e 68 65 61 64 65 72 73 2c 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: chParams}get entries(){return this.body?Array.from(this.body.entries()):[]}cancel(){this.abortController.abort()}async perform(){var e,t;let{fetchOptions:s}=this;null===(t=(e=this.delegate).prepareHeadersForRequest)||void 0===t||t.call(e,this.headers,this
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 72 73 2e 41 63 63 65 70 74 5d 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 61 73 79 6e 63 20 61 6c 6c 6f 77 52 65 71 75 65 73 74 54 6f 42 65 49 6e 74 65 72 63 65 70 74 65 64 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 74 68 69 73 2e 72 65 73 6f 6c 76 65 52 65 71 75 65 73 74 50 72 6f 6d 69 73 65 3d 65 29 3b 70 28 22 74 75 72 62 6f 3a 62 65 66 6f 72 65 2d 66 65 74 63 68 2d 72 65 71 75 65 73 74 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 66 65 74 63 68 4f 70 74 69 6f 6e 73 3a 65 2c 75 72 6c 3a 74 68 69 73 2e 75 72 6c 2c 72 65 73 75 6d 65 3a 74 68 69 73 2e 72 65 73 6f 6c 76 65 52 65 71 75 65 73 74 50 72 6f 6d 69 73 65 7d 2c 74 61 72 67 65 74 3a 74 68 69 73 2e 74 61 72 67 65 74 7d 29 2e 64 65 66 61 75 6c
                                                                                                                                                                                                                            Data Ascii: ers.Accept].join(", ")}async allowRequestToBeIntercepted(e){let t=new Promise(e=>this.resolveRequestPromise=e);p("turbo:before-fetch-request",{cancelable:!0,detail:{fetchOptions:e,url:this.url,resume:this.resolveRequestPromise},target:this.target}).defaul
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 65 6e 74 54 79 70 65 3d 22 74 65 78 74 2f 76 6e 64 2e 74 75 72 62 6f 2d 73 74 72 65 61 6d 2e 68 74 6d 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 69 6e 69 74 69 61 6c 69 7a 65 64 3d 30 5d 3d 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 65 5b 65 2e 72 65 71 75 65 73 74 69 6e 67 3d 31 5d 3d 22 72 65 71 75 65 73 74 69 6e 67 22 2c 65 5b 65 2e 77 61 69 74 69 6e 67 3d 32 5d 3d 22 77 61 69 74 69 6e 67 22 2c 65 5b 65 2e 72 65 63 65 69 76 69 6e 67 3d 33 5d 3d 22 72 65 63 65 69 76 69 6e 67 22 2c 65 5b 65 2e 73 74 6f 70 70 69 6e 67 3d 34 5d 3d 22 73 74 6f 70 70 69 6e 67 22 2c 65 5b 65 2e 73 74 6f 70 70 65 64 3d 35 5d 3d 22 73 74 6f 70 70 65 64 22 7d 28 5f 7c 7c 28 5f 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 75 72 6c 45 6e 63 6f 64 65
                                                                                                                                                                                                                            Data Ascii: tentType="text/vnd.turbo-stream.html",function(e){e[e.initialized=0]="initialized",e[e.requesting=1]="requesting",e[e.waiting=2]="waiting",e[e.receiving=3]="receiving",e[e.stopping=4]="stopping",e[e.stopped=5]="stopped"}(_||(_={})),function(e){e.urlEncode
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2e 67 65 74 7d 67 65 74 20 61 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6c 65 74 20 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 66 6f 72 6d 45 6c 65 6d 65 6e 74 2e 61 63 74 69 6f 6e 3f 74 68 69 73 2e 66 6f 72 6d 45 6c 65 6d 65 6e 74 2e 61 63 74 69 6f 6e 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 73 75 62 6d 69 74 74 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 6d 61 63 74 69 6f 6e 22 29 29 3f 74 68 69 73 2e 73 75 62 6d 69 74 74 65 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 6d 61 63 74 69 6f 6e 22 29 7c 7c 22 22 3a 74 68 69 73 2e 66 6f 72 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75
                                                                                                                                                                                                                            Data Ascii: .get}get action(){var e;let t="string"==typeof this.formElement.action?this.formElement.action:null;return(null===(e=this.submitter)||void 0===e?void 0:e.hasAttribute("formaction"))?this.submitter.getAttribute("formaction")||"":this.formElement.getAttribu
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6c 69 74 28 22 3d 22 29 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3d 22 29 3b 72 65 74 75 72 6e 20 65 3f 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 28 4c 28 22 63 73 72 66 2d 70 61 72 61 6d 22 29 29 7c 7c 4c 28 22 63 73 72 66 2d 74 6f 6b 65 6e 22 29 3b 74 26 26 28 65 5b 22 58 2d 43 53 52 46 2d 54 6f 6b 65 6e 22 5d 3d 74 29 7d 74 68 69 73 2e 72 65 71 75 65 73 74 41 63 63 65 70 74 73 54 75 72 62 6f 53 74 72 65 61 6d 52 65 73 70 6f 6e 73 65 28 74 29 26 26 74 2e 61 63 63 65 70 74 52 65 73 70 6f 6e 73 65 54 79 70 65 28 53 74 72 65 61 6d 4d 65 73 73 61 67 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 29 7d 72 65 71 75 65 73 74 53 74 61 72 74 65 64 28 65 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 73 74 61 74 65 3d 5f
                                                                                                                                                                                                                            Data Ascii: lit("=").slice(1).join("=");return e?decodeURIComponent(e):void 0}}}(L("csrf-param"))||L("csrf-token");t&&(e["X-CSRF-Token"]=t)}this.requestAcceptsTurboStreamResponse(t)&&t.acceptResponseType(StreamMessage.contentType)}requestStarted(e){var t;this.state=_


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            73192.168.2.1649823185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC697OUTGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9920
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A12F3F7D"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 3834720
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200153-IAD, cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 878, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 4a769dc64e8418072e270736c40a18e93409f715
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 38 39 33 66 39 66 22 5d 2c 7b 31 33 39 33 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 41 78 3a 28 29 3d 3e 75 2c 4a 57 3a 28 29 3d 3e 63 2c 5a 56 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 45 72 72 6f 72 57 69 74 68 52 65 73 70 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithRespo
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 20 74 2e 73 75 62 6d 69 74 28 29 7d 2c 65 3d 3e 7b 74 2e 73 75 62 6d 69 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 5b 65 2c 61 5d 3d 69 28 29 2c 75 3d 28 29 3d 3e 28 6f 3d 21 30 2c 61 28 29 2c 72 29 2c 63 3d 7b 74 65 78 74 3a 75 2c 6a 73 6f 6e 3a 28 29 3d 3e 28 6e 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 41 63 63 65 70 74 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 2c 75 28 29 29 2c 68 74 6d 6c 3a 28 29 3d 3e 28 6e 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 41 63 63 65 70 74 22 2c 22 74 65 78 74 2f 68 74 6d 6c 22 29 2c 75
                                                                                                                                                                                                                            Data Ascii: e t.submit()},e=>{t.submit(),setTimeout(()=>{throw e})})}async function d(e,t,n,r){let o=!1;for(let s of e){let[e,a]=i(),u=()=>(o=!0,a(),r),c={text:u,json:()=>(n.headers.set("Accept","application/json"),u()),html:()=>(n.headers.set("Accept","text/html"),u
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6c 28 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 3d 5b 5d 3b 76 61 72 20 61 3d 2f 5e 23 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 49 44 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 61 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 73 6c 69 63 65 28 31 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 69 64 29 72 65 74 75 72 6e 5b 65 2e 69 64 5d 7d 7d 29 3b 76 61 72 20 75 3d 2f 5e 5c 2e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b
                                                                                                                                                                                                                            Data Ascii: l(e)},r.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(a))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var u=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 64 65 78 3d 3d 3d 61 26 26 64 5b 72 5d 2e 6b 65 79 3d 3d 3d 73 29 7b 6f 3d 21 30 3b 62 72 65 61 6b 7d 6f 7c 7c 64 2e 70 75 73 68 28 7b 69 6e 64 65 78 3a 61 2c 6b 65 79 3a 73 7d 29 3b 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 69 29 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 2d 74 2e 69 64 7d 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 73 2c 61 2c 75 2c 63 2c 6c 2c 66 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 68 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 2c 70 3d 74
                                                                                                                                                                                                                            Data Ascii: ndex===a&&d[r].key===s){o=!0;break}o||d.push({index:a,key:s});break}}while(i)return d}function f(e,t){return e.id-t.id}r.prototype.logDefaultIndexUsed=function(){},r.prototype.add=function(e,t){var n,r,o,s,a,u,c,l,f=this.activeIndexes,h=this.selectors,p=t
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 29 2e 69 64 5d 3f 61 3d 63 5b 75 2e 69 64 5d 3a 28 61 3d 7b 69 64 3a 75 2e 69 64 2c 73 65 6c 65 63 74 6f 72 3a 75 2e 73 65 6c 65 63 74 6f 72 2c 64 61 74 61 3a 75 2e 64 61 74 61 2c 65 6c 65 6d 65 6e 74 73 3a 5b 5d 7d 2c 63 5b 75 2e 69 64 5d 3d 61 2c 6c 2e 70 75 73 68 28 61 29 29 2c 61 2e 65 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 6c 2e 73 6f 72 74 28 66 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 73 2c 61 2c 75 2c 63 2c 6c 2c 64 2c 68 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 70 3d 7b 7d 2c 6d 3d 5b 5d 3b 66 6f 72 28 74 3d 30 2c 69 3d 68 2e 6c 65 6e 67 74 68 3b 74
                                                                                                                                                                                                                            Data Ascii: ).id]?a=c[u.id]:(a={id:u.id,selector:u.selector,data:u.data,elements:[]},c[u.id]=a,l.push(a)),a.elements.push(o);return l.sort(f)},r.prototype.matches=function(e){if(!e)return[];var t,n,r,i,o,s,a,u,c,l,d,h=this.activeIndexes,p={},m=[];for(t=0,i=h.length;t
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3b 66 6f 72 28 76 61 72 20 73 3d 30 2c 61 3d 6f 2e 6f 62 73 65 72 76 65 72 73 2e 6c 65 6e 67 74 68 3b 73 3c 61 26 26 21 67 2e 67 65 74 28 65 29 3b 73 2b 2b 29 6f 2e 6f 62 73 65 72 76 65 72 73 5b 73 5d 2e 64 61 74 61 2e 63 61 6c 6c 28 6f 2e 6e 6f 64 65 2c 65 29 7d 76 2e 64 65 6c 65 74 65 28 65 29 2c 53 28 65 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 7b 7d 2c 6f 3d 21 21 69 2e 63 61 70 74 75 72 65 2c 73 3d 6f 3f 70 3a 68 2c 61 3d 73 5b 65 5d 3b 61 7c 7c 28 61 3d 6e 65 77 20 72 2c 73 5b 65 5d 3d 61 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                                            Data Ascii: ;for(var s=0,a=o.observers.length;s<a&&!g.get(e);s++)o.observers[s].data.call(o.node,e)}v.delete(e),S(e)}}}}function k(e,t,n){var i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{},o=!!i.capture,s=o?p:h,a=s[e];a||(a=new r,s[e]=a,document.addEvent
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 72 65 74 75 72 6e 20 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 72 65 71 75 69 72 65 64 3a 21 30 2c 73 63 68 65 6d 61 3a 65 2c 64 65 72 69 76 65 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 7b 72 65 71 75 69 72 65 64 3a 21 30 2c 73 63 68 65 6d 61 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 7b 72 65 71 75 69 72 65 64 3a 21 31 2c 73 63 68 65 6d 61 3a 65 7d 7d 76 61 72 20 64 3d 7b 74 79 70 65 3a 63 28 6f 29 2c 69 64 3a 63 28 73 29 2c 74 72 61 6e 73 70 6f 72 74 73 3a 6c 28 6f 29 7d 2c 66 3d 7b 61 70 70 69 64 3a 6c 28 6f 29 2c 61 70 70 69 64 45 78 63 6c 75 64 65 3a 6c 28 6f 29 2c 63 72 65 64 50 72 6f 70 73 3a 6c 28 6f 29 7d 2c 68 3d 7b 61 70 70 69 64 3a 6c 28 6f 29 2c 61
                                                                                                                                                                                                                            Data Ascii: return r}}function u(e,t){return{required:!0,schema:e,derive:t}}function c(e){return{required:!0,schema:e}}function l(e){return{required:!1,schema:e}}var d={type:c(o),id:c(s),transports:l(o)},f={appid:l(o),appidExclude:l(o),credProps:l(o)},h={appid:l(o),a
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC274INData Raw: 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 4a 53 4f 4e 3d 28 29 3d 3e 61 28 69 2c 6d 2c 74 29 2c 74 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 6e 61 76 69 67 61 74 6f 72 2e 63 72 65 64 65 6e 74 69 61 6c 73 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 4a 53 4f 4e 3d 28 29 3d 3e 61 28 69 2c 76 2c 74 29 2c 74 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 38 39 33 66 39 66 2d
                                                                                                                                                                                                                            Data Ascii: (e);return t.toJSON=()=>a(i,m,t),t}async function E(e){let t=await navigator.credentials.get(e);return t.toJSON=()=>a(i,v,t),t}}}]);//# sourceMappingURL=vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            74192.168.2.1649826185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC697OUTGET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 12699
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 07:22:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD32D992EAF2"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Age: 1326309
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100109-IAD, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 174, 5
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 378490f06193bbc71d396e46fe45cf26dc3bb976
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 64 69 73 74 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 2d 61 37 31 36 33 30 22 5d 2c 7b 39 35 34 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 65 2e
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3d 3d 3d 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 65 3d 3d 3d 72 2e 62 6f 64 79 3f 72 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 73 63 72 6f 6c 6c 54 6f 28 75 2c 61 29 3a 28 65 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 2c 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 75 29 3b 76 61 72 20 63 3d 6f 28 65 29 3b 72 65 74 75 72 6e 5b 63 2e 6c 65 66 74 2d 6c 2e 6c 65 66 74 2c 63 2e 74 6f 70 2d 6c 2e 74 6f 70 5d 7d 28 61 2c 74 2d 75 2c 6e 2d 63 29 3b 69 66 28 75 2b 3d 73 5b 30 5d 2c 63 2b 3d 73 5b 31 5d 2c 75 3d 3d 3d 74 26 26 63 3d 3d 3d 6e 29 62 72 65 61 6b 3b 61 3d 6c 28 61 29 7d 7d 28 6e 2c 63 2d 6c 2c 75 2d 6f 29 7d 72 65 74 75 72 6e 20 65 7d 29 7d 6e 2e 64 28 74 2c 7b 4a 52 3a 28 29 3d 3e 72 2c 5f 48 3a 28 29 3d 3e 69 7d 29 7d 2c 32 34 32 31 32 3a 28 65 2c
                                                                                                                                                                                                                            Data Ascii: ===r.documentElement||e===r.body?r.defaultView.scrollTo(u,a):(e.scrollTop=a,e.scrollLeft=u);var c=o(e);return[c.left-l.left,c.top-l.top]}(a,t-u,n-c);if(u+=s[0],c+=s[1],u===t&&c===n)break;a=l(a)}}(n,c-l,u-o)}return e})}n.d(t,{JR:()=>r,_H:()=>i})},24212:(e,
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 7a 5d 3a 5c 5c 7c 5c 5c 5c 5c 29 2e 2a 3f 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 2c 6c 3d 2f 5c 28 28 5c 53 2a 29 28 3f 3a 3a 28 5c 64 2b 29 29 28 3f 3a 3a 28 5c 64 2b 29 29 5c 29 2f 2c 61 3d 2f 5e 5c 73 2a 61 74 20 28 3f 3a 28 28 3f 3a 5c 5b 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 5c 5d 29 3f 2e 2b 29 20 29 3f 5c 28 3f 28 28 3f 3a 66 69 6c 65 7c 6d 73 2d 61 70 70 78 7c 68 74 74 70 73 3f 7c 77 65 62 70 61 63 6b 7c 62 6c 6f 62 29 3a 2e 2a 3f 29 3a 28 5c 64 2b 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 2c 75 3d 2f 5e 5c 73 2a 28 2e 2a 3f 29 28 3f 3a 5c 28 28 2e 2a 3f 29 5c 29 29 3f 28 3f 3a 5e 7c 40 29 28 28 3f 3a 66 69 6c 65 7c 68 74 74 70 73 3f 7c 62 6c 6f 62 7c 63 68 72 6f 6d 65
                                                                                                                                                                                                                            Data Ascii: z]:\\|\\\\).*?)(?::(\d+))?(?::(\d+))?\)?\s*$/i,l=/\((\S*)(?::(\d+))(?::(\d+))\)/,a=/^\s*at (?:((?:\[object object\])?.+) )?\(?((?:file|ms-appx|https?|webpack|blob):.*?):(\d+)(?::(\d+))?\)?\s*$/i,u=/^\s*(.*?)(?:\((.*?)\))?(?:^|@)((?:file|https?|blob|chrome
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 44 2c 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 41 7d 29 3b 6c 65 74 20 66 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 63 6c 69 70 62 6f 61 72 64 69 74 65 6d 5f 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 3d 63 6c 61 73 73 20 63 6c 69 70 62 6f 61 72 64 69 74 65 6d 5f 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 3d 7b 7d 29 7b 69 66 28 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 6d 70 74 79 20 64 69 63 74 69 6f 6e 61 72 79 20 61 72 67 75 6d 65 6e 74 22 29 3b 66 2e 73 65 74 28 74 68 69 73 2c 65 29 2c 70 2e 73 65 74
                                                                                                                                                                                                                            Data Ascii: Supported:()=>D,requestIdleCallback:()=>A});let f=new WeakMap,p=new WeakMap;let clipboarditem_ClipboardItem=class clipboarditem_ClipboardItem{constructor(e,t={}){if(0===Object.keys(e).length)throw TypeError("Empty dictionary argument");f.set(this,e),p.set
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 72 3d 72 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 2e 68 6f 73 74 3a 72 3d 72 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 22 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 22 69 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 3d 3d 3d 79 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 68 28 29 7c 7c 28 45
                                                                                                                                                                                                                            Data Ascii: ceof ShadowRoot?r=r.getRootNode().host:r=r.parentElement}return!0}function h(){return"checkVisibility"in Element.prototype&&"function"==typeof Element.prototype.checkVisibility}function v(){return Element.prototype.checkVisibility===y}function E(){h()||(E
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6b 3d 41 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3d 78 29 7d 6c 65 74 20 71 3d 21 31 3b 74 72 79 7b 71 3d 21 31 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6d 61 74 63 68 65 73 28 22 3a 6d 6f 64 61 6c 22 29 7d 63 61 74 63 68 7b 71 3d 21 31 7d 6c 65 74 20 4f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 22 66 72 6f 6d 45 6e 74 72 69 65 73 22 69 6e 20 4f 62 6a 65 63 74 26 26 22 66 6c 61 74 4d 61 70 22 69 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 61 6c 6c 53 65 74 74 6c 65 64 22 69 6e 20 50 72 6f 6d 69 73 65 26 26 22 6d 61 74 63 68 41 6c 6c 22 69 6e 20
                                                                                                                                                                                                                            Data Ascii: k=A,globalThis.cancelIdleCallback=x)}let q=!1;try{q=!1===document.body.matches(":modal")}catch{q=!1}let O="object"==typeof globalThis&&"fromEntries"in Object&&"flatMap"in Array.prototype&&"trimEnd"in String.prototype&&"allSettled"in Promise&&"matchAll"in
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 75 6c 74 28 29 3b 6c 65 74 20 6e 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 22 29 29 2e 66 69 6c 74 65 72 28 61 29 3b 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 65 2e 73 68 69 66 74 4b 65 79 3f 2d 31 3a 31 2c 69 3d 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 2c 6f 3d 74 2e 63 6f 6e 74 61 69 6e 73 28 69 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3f 69 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 6c 3d 2d 31 3d 3d 3d 72 3f 2d 31 3a 30 3b 69 66 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7b 6c 65 74 20 65 3d 6e 2e 69 6e 64 65 78 4f 66 28 6f 29 3b 2d 31 21 3d 3d 65 26 26 28 6c 3d 65 2b 72 29 7d 6c 3c 30 3f 6c
                                                                                                                                                                                                                            Data Ascii: ult();let n=Array.from(t.querySelectorAll("*")).filter(a);if(0===n.length)return;let r=e.shiftKey?-1:1,i=t.getRootNode(),o=t.contains(i.activeElement)?i.activeElement:null,l=-1===r?-1:0;if(o instanceof HTMLElement){let e=n.indexOf(o);-1!==e&&(l=e+r)}l<0?l
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6c 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 74 21 3d 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 26 26 28 74 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 2c 22 22 29 3a 75 28 65 29 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 64 65 74 61 69 6c 73 2d 64 69 61 6c 6f 67 22 29 3b 69 66 28 21 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 65 74 61 69 6c 73 44 69 61 6c 6f 67 45 6c 65
                                                                                                                                                                                                                            Data Ascii: l)}}}function d(e,t){t!==e.hasAttribute("open")&&(t?e.setAttribute("open",""):u(e)&&e.removeAttribute("open"))}function f(e){let t=e.currentTarget;if(!(t instanceof Element))return;let n=t.querySelector("details-dialog");if(!(n instanceof DetailsDialogEle
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 45 6c 65 6d 65 6e 74 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 75 6d 6d 61 72 79 22 29 3b 6e 26 26 28 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 7c 7c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 62 75 74 74 6f 6e 22 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 63 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 67 67 6c 65 22 2c 73 29 2c 65 2e 64 65 74 61 69 6c 73 3d 74 2c 70 28 74 2c 74 68 69 73 2e 73 72 63 2c 74 68 69 73 2e 70 72 65 6c 6f 61 64 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: Element;if(!t)return;let n=t.querySelector("summary");n&&(n.hasAttribute("role")||n.setAttribute("role","button"),n.addEventListener("click",c,{capture:!0})),t.addEventListener("toggle",s),e.details=t,p(t,this.src,this.preload)}disconnectedCallback(){let
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC297INData Raw: 69 74 68 75 62 2e 63 6f 6d 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 5f 6f 63 74 6f 3d 24 7b 74 7d 3b 20 65 78 70 69 72 65 73 3d 24 7b 6e 7d 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 24 7b 72 7d 3b 20 73 65 63 75 72 65 3b 20 73 61 6d 65 73 69 74 65 3d 6c 61 78 60 7d 28 74 29 2c 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 69 28 29 29 2c 72 7d 7d 6e 2e 64 28 74 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 64 69 73 74 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65
                                                                                                                                                                                                                            Data Ascii: ithub.com"),document.cookie=`_octo=${t}; expires=${n}; path=/; domain=${r}; secure; samesite=lax`}(t),t}catch(e){return r||(r=i()),r}}n.d(t,{y:()=>o})}}]);//# sourceMappingURL=vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_module


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            75192.168.2.1649824185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC386OUTGET /assets/element-registry-d4c828d50b5e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 55085
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:00 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE31275C4C78E"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Age: 514003
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200144-IAD, cache-ewr-kewr1740069-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 45, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 3f308b8551fa066a06eef38fead1720660191dac
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 65 6c 65 6d 65 6e 74 2d 72 65 67 69 73 74 72 79 22 5d 2c 7b 39 31 30 33 32 3a 28 65 2c 73 2c 74 29 3d 3e 7b 76 61 72 20 5f 3d 74 28 33 39 35 39 35 29 3b 28 30 2c 5f 2e 53 65 29 28 22 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,s,t)=>{var _=t(39595);(0,_.Se)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 69 6e 64 65 78 5f 6d 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69 74 2d 68 74 6d 6c 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69
                                                                                                                                                                                                                            Data Ascii: rify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist_i
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 6d 65 74 72 69 63 2d 73 65 6c 65 63 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 34 38 38 35 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 73 65 76 65 72 69 74 79 2d 63 61 6c 63 75 6c 61 74 6f 72 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65 76 65 72 69 74 79 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 39 39 30 34 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 73 65 76 65 72 69 74 79 2d 73 63 6f 72 65 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65
                                                                                                                                                                                                                            Data Ascii: nents_advisories_metric-selection-element_ts").then(t.bind(t,94885))),(0,_.Se)("severity-calculator",()=>t.e("app_components_advisories_severity-calculator-element_ts").then(t.bind(t,79904))),(0,_.Se)("severity-score",()=>t.e("app_components_advisories_se
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 73 5f 70 65 6e 64 69 6e 67 2d 63 79 63 6c 65 2d 63 68 61 6e 67 65 73 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 35 31 35 34 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 63 72 65 61 74 65 2d 62 72 61 6e 63 68 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6d 6f 72 70 68 64 6f 6d 5f 64 69 73 74 5f 6d 6f
                                                                                                                                                                                                                            Data Ascii: s_pending-cycle-changes-component-element_ts").then(t.bind(t,95154))),(0,_.Se)("create-branch",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_mo
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 69 6e 64 65 78 5f 6d 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69 74 2d 68 74 6d 6c 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74
                                                                                                                                                                                                                            Data Ascii: purify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2d 70 61 6c 65 74 74 65 2d 70 61 67 65 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 2d 66 33 61 65 65 31 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 61 6c 6c 65 78 5f 63 72 63 33 32 5f 6c 69 62 5f 63 72 63 33 32 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f
                                                                                                                                                                                                                            Data Ascii: -palette-page",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"),t.e("vendors-node_modules_allex_crc32_lib_crc32_esm_js-node_mo
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 66 65 65 64 2d 70 6f 73 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 5d 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 34 38 38 32 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 63 6f 70 69 6c 6f 74 2d 73 69 67 6e 75 70 2d 63 68 6f 6f 73 65 2d 70 6c 61 6e 2d 74 79 70 65 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 70 69 6c 6f 74 5f 63 6f 70 69 6c 6f 74 2d 73 69 67 6e 75 70 2d 63 68 6f 6f 73 65 2d 70 6c 61 6e 2d 74 79 70 65 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 38 36 34 36 31 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 63 6f 70 69 6c 6f 74 2d 62 75 73 69 6e 65 73 73 2d 73 69 67 6e 75 70 2d 73 65 61 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f
                                                                                                                                                                                                                            Data Ascii: feed-post-element_ts")]).then(t.bind(t,64882))),(0,_.Se)("copilot-signup-choose-plan-type",()=>t.e("app_components_copilot_copilot-signup-choose-plan-type-element_ts").then(t.bind(t,86461))),(0,_.Se)("copilot-business-signup-seat-management",()=>t.e("app_
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 38 36 30 39 34 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 6c 6f 61 64 2d 61 6c 6c 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 5f 61 6c 65 72 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 6c 6f 61 64 2d 61 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 32 38 35 39 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 72 6f 77 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 5f 61 6c 65 72 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72
                                                                                                                                                                                                                            Data Ascii: ).then(t.bind(t,86094))),(0,_.Se)("dependabot-alert-load-all",()=>t.e("app_components_dependabot_alerts_dependabot-alert-load-all-element_ts").then(t.bind(t,42859))),(0,_.Se)("dependabot-alert-row",()=>t.e("app_components_dependabot_alerts_dependabot-aler
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 28 22 72 65 6d 6f 74 65 2d 70 61 67 69 6e 61 74 69 6f 6e 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 2d 34 63 34 32 36 37 35 22 29 2c 74 2e 65 28 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22 29 2c 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e
                                                                                                                                                                                                                            Data Ascii: ("remote-pagination",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675"),t.e("ui_packages_failbot_failbot_ts"),t.e("app_componen
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 69 6e 64 28 74 2c 39 36 30 34 35 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 6d 65 6d 65 78 2d 70 72 6f 6a 65 63 74 2d 70 69 63 6b 65 72 2d 69 6e 74 65 72 73 74 69 74 69 61 6c 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 6d 65 6d 65 78 5f 70 72 6f 6a 65 63 74 5f 6c 69 73 74 5f 6d 65 6d 65 78 2d 70 72 6f 6a 65 63 74 2d 70 69 63 6b 65 72 2d 69 6e 74 65 72 73 74 69 74 69 61 6c 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 35 33 37 34 34 29 29 29 2c 28 30 2c 5f 2e 53 65 29 28 22 6d 65 6d 65 78 2d 70 72 6f 6a 65 63 74 2d 70 69 63 6b 65 72 2d 75 6e 6c 69 6e 6b 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 6d 65 6d 65 78 5f 70 72 6f 6a 65 63 74 5f 6c 69 73 74 5f
                                                                                                                                                                                                                            Data Ascii: ind(t,96045))),(0,_.Se)("memex-project-picker-interstitial",()=>t.e("app_components_memex_project_list_memex-project-picker-interstitial-element_ts").then(t.bind(t,53744))),(0,_.Se)("memex-project-picker-unlink",()=>t.e("app_components_memex_project_list_


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            76192.168.2.1649828185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC470OUTGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 16995
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 13 Sep 2024 14:50:55 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD403787F634B"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Age: 1326309
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200073-IAD, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 26, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: f86d413014e21e923c962c94fd268941e22fcdef
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 62 72 61 69 6e 74 72 65 65 5f 62 72 6f 77 73 65 72 2d 64 65 74 65 63 74 69 6f 6e 5f 64 69 73 74 5f 62 72 6f 77 73 65 72 2d 64 65 74 65 63 74 69 6f 6e 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 2d 62 62 38 30 65 63 22 5d 2c 7b 32 33 36 38 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 74 2e 6e 72 3d 76 6f 69 64 20 30 2c 73 28 37 36 30 39 31 29 2c 73 28 37 30 39 35 35 29 2c 73 28 39 32 31 31 32 29 2c 73 28 36 30 30 32 30 29 2c 73 28 34 35 37 34 34 29 2c 73 28 32
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(2
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 53 49 45 22 29 7c 7c 6e 28 65 29 7d 7d 2c 34 32 31 38 39 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 7d 7d 2c 31 36 31 37 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 22 29 7d 7d 2c 32 30 37 37 37 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 2d 31
                                                                                                                                                                                                                            Data Ascii: SIE")||n(e)}},42189:e=>{e.exports=function(e){return -1!==(e=e||window.navigator.userAgent).indexOf("MSIE 10")}},16174:e=>{e.exports=function(e){return -1!==(e=e||window.navigator.userAgent).indexOf("Trident/7")}},20777:e=>{e.exports=function(e){return -1
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 64 2f 69 2e 74 65 73 74 28 65 29 26 26 22 6f 6e 74 6f 75 63 68 65 6e 64 22 69 6e 20 74 7d 7d 2c 32 32 32 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 6e 3d 73 28 37 36 33 36 39 29 2c 72 3d 73 28 36 37 33 36 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 2f 69 50 68 6f 6e 65 7c 69 50 6f 64 7c 69 50 61 64 7c 4d 6f 62 69 6c 65 7c 54 61 62 6c 65 74 2f 69 2e 74 65 73 74 28 65 29 26 26 72 28 65 29 7d 7d 2c 36 36 37 38 37 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e
                                                                                                                                                                                                                            Data Ascii: d/i.test(e)&&"ontouchend"in t}},2224:(e,t,s)=>{var n=s(76369),r=s(67365);e.exports=function(e){return n(e=e||window.navigator.userAgent)||/iPhone|iPod|iPad|Mobile|Tablet/i.test(e)&&r(e)}},66787:e=>{e.exports=function(e){return -1!==(e=e||window.navigator.
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 69 3a 28 29 3d 3e 41 6c 69 76 65 53 65 73 73 69 6f 6e 7d 29 3b 76 61 72 20 6e 2c 72 3d 73 28 37 37 34 37 39 29 2c 69 3d 73 28 31 34 38 34 35 29 2c 61 3d 73 28 32 38 35 35 36 29 2c 6f 3d 73 28 32 39 34 30 36 29 2c 63 3d 73 28 32 33 39 36 33 29 2c 6c 3d 73 28 31 31 31 39 33 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 44 65 70 6c 6f 79 3d 22 41 6c 69 76 65 20 52 65 64 65 70 6c 6f 79 22 2c 65 2e 52 65 63 6f 6e 6e 65 63 74 3d 22 41 6c 69 76 65 20 52 65 63 6f 6e 6e 65 63 74 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 3b 6c 65 74 20 41 6c 69 76 65 53 65 73 73 69 6f 6e 3d 63 6c 61 73 73 20 41 6c 69 76 65 53 65 73 73 69 6f 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 73 2c 6e 2c 61 3d 36 65 35 29 7b
                                                                                                                                                                                                                            Data Ascii: :(e,t,s)=>{s.d(t,{i:()=>AliveSession});var n,r=s(77479),i=s(14845),a=s(28556),o=s(29406),c=s(23963),l=s(11193);!function(e){e.Deploy="Alive Redeploy",e.Reconnect="Alive Reconnect"}(n||(n={}));let AliveSession=class AliveSession{constructor(e,t,s,n,a=6e5){
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 53 65 74 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 74 68 69 73 2e 70 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 2e 73 65 74 4d 65 74 61 64 61 74 61 28 73 29 2c 74 2e 61 64 64 28 73 2e 63 68 61 6e 6e 65 6c 4e 61 6d 65 29 3b 74 68 69 73 2e 73 65 6e 64 50 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 55 70 64 61 74 65 28 74 29 7d 73 65 6e 64 50 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 55 70 64 61 74 65 28 65 29 7b 69 66 28 21 65 2e 73 69 7a 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 74 6f 70 69 63 28 73 29 3b 65 26 26 74 2e 70 75
                                                                                                                                                                                                                            Data Ascii: resenceMetadata(e){let t=new Set;for(let s of e)this.presenceMetadata.setMetadata(s),t.add(s.channelName);this.sendPresenceMetadataUpdate(t)}sendPresenceMetadataUpdate(e){if(!e.size)return;let t=[];for(let s of e){let e=this.subscriptions.topic(s);e&&t.pu
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 20 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3b 73 77 69 74 63 68 28 73 2e 65 29 7b 63 61 73 65 22 61 63 6b 22 3a 74 68 69 73 2e 68 61 6e 64 6c 65 41 63 6b 28 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 73 67 22 3a 74 68 69 73 2e 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 28 73 29 7d 7d 68 61 6e 64 6c 65 41 63 6b 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 74 6f 70 69 63 73 28 29 29 74 2e 6f 66 66 73 65 74 3d 65 2e 6f 66 66 7d 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 68 2c 73 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 74 6f 70 69 63 28 74 29 3b 69 66 28 73 29 7b 69 66 28 73 2e 6f 66 66 73 65 74 3d 65 2e 6f 66 66 2c 22 65 22 69 6e 20 65
                                                                                                                                                                                                                            Data Ascii: t s=JSON.parse(t);switch(s.e){case"ack":this.handleAck(s);break;case"msg":this.handleMessage(s)}}handleAck(e){for(let t of this.subscriptions.topics())t.offset=e.off}handleMessage(e){let t=e.ch,s=this.subscriptions.topic(t);if(s){if(s.offset=e.off,"e"in e
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 61 74 63 68 28 65 29 7b 69 66 28 22 41 62 6f 72 74 45 72 72 6f 72 22 21 3d 3d 65 2e 6e 61 6d 65 29 74 68 72 6f 77 20 65 7d 66 69 6e 61 6c 6c 79 7b 74 68 69 73 2e 72 65 74 72 79 69 6e 67 3d 6e 75 6c 6c 7d 7d 67 65 74 55 72 6c 57 69 74 68 50 72 65 73 65 6e 63 65 49 64 28 29 7b 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 74 68 69 73 2e 75 72 6c 2c 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 73 68 61 72 65 64 22 2c 74 68 69 73 2e 69 6e 53 68 61 72 65 64 57 6f 72 6b 65 72 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 70 22 2c 60 24 7b 74 68 69 73 2e 70 72 65 73 65 6e 63 65 49 64 7d 2e 24 7b 74 68 69 73 2e 63
                                                                                                                                                                                                                            Data Ascii: atch(e){if("AbortError"!==e.name)throw e}finally{this.retrying=null}}getUrlWithPresenceId(){let e=new URL(this.url,self.location.origin);return e.searchParams.set("shared",this.inSharedWorker.toString()),e.searchParams.set("p",`${this.presenceId}.${this.c
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 61 74 68 2e 66 6c 6f 6f 72 28 2e 31 2a 65 29 29 3b 61 77 61 69 74 20 72 28 4d 61 74 68 2e 6d 69 6e 28 73 2c 65 2b 61 29 2c 69 29 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 72 65 74 72 79 20 66 61 69 6c 65 64 22 29 7d 73 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 69 7d 29 7d 2c 31 30 32 30 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 4a 52 3a 28 29 3d 3e 69 2e 4a 52 2c 4b 4b 3a 28 29 3d 3e 6f 2e 4b 2c 56 48 3a 28 29 3d 3e 72 2e 56 2c 69 62 3a 28 29 3d 3e 6e 2e 69 2c 6d 30 3a 28 29 3d 3e 61 2e 6d 2c 6e 48 3a 28 29 3d 3e 72 2e 6e 7d 29 3b 76 61 72 20 6e 3d 73 28 38 36 39 34 38 29 2c 72 3d 73 28 31 34 38 34 35 29 2c 69 3d 73 28 37 37 34 37 39 29 2c 61 3d 73 28 32 39 34 30 36 29 2c 6f 3d 73 28 34 32 39 35 29 7d 2c 32 33 39 36 33 3a 28 65 2c 74 2c 73 29 3d
                                                                                                                                                                                                                            Data Ascii: ath.floor(.1*e));await r(Math.min(s,e+a),i)}throw Error("retry failed")}s.d(t,{L:()=>i})},10204:(e,t,s)=>{s.d(t,{JR:()=>i.JR,KK:()=>o.K,VH:()=>r.V,ib:()=>n.i,m0:()=>a.m,nH:()=>r.n});var n=s(86948),r=s(14845),i=s(77479),a=s(29406),o=s(4295)},23963:(e,t,s)=
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 4d 65 74 61 64 61 74 61 28 65 2c 73 29 7d 72 65 6d 6f 76 65 53 75 62 73 63 72 69 62 65 72 73 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 53 65 74 3b 66 6f 72 28 6c 65 74 5b 73 2c 6e 5d 6f 66 20 74 68 69 73 2e 6d 65 74 61 64 61 74 61 42 79 43 68 61 6e 6e 65 6c 29 6e 2e 72 65 6d 6f 76 65 53 75 62 73 63 72 69 62 65 72 73 28 65 29 26 26 74 2e 61 64 64 28 73 29 2c 6e 2e 68 61 73 53 75 62 73 63 72 69 62 65 72 73 28 29 7c 7c 74 68 69 73 2e 6d 65 74 61 64 61 74 61 42 79 43 68 61 6e 6e 65 6c 2e 64 65 6c 65 74 65 28 73 29 3b 72 65 74 75 72 6e 20 74 7d 67 65 74 43 68 61 6e 6e 65 6c 4d 65 74 61 64 61 74 61 28 65 2c 74 29 7b 6c 65 74 20 73 3d 74 68 69 73 2e 6d 65 74 61 64 61 74 61 42 79 43 68 61 6e 6e 65 6c 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d
                                                                                                                                                                                                                            Data Ascii: Metadata(e,s)}removeSubscribers(e){let t=new Set;for(let[s,n]of this.metadataByChannel)n.removeSubscribers(e)&&t.add(s),n.hasSubscribers()||this.metadataByChannel.delete(s);return t}getChannelMetadata(e,t){let s=this.metadataByChannel.get(e);return(null==
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 50 72 65 73 65 6e 63 65 49 74 65 6d 73 28 74 2e 64 2e 6d 61 70 28 72 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 61 22 3a 73 2e 61 64 64 50 72 65 73 65 6e 63 65 49 74 65 6d 28 72 28 74 2e 64 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 22 3a 73 2e 72 65 6d 6f 76 65 50 72 65 73 65 6e 63 65 49 74 65 6d 28 72 28 74 2e 64 29 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 74 65 6d 73 28 65 29 7d 67 65 74 43 68 61 6e 6e 65 6c 49 74 65 6d 73 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 65 73 65 6e 63 65 43 68 61 6e 6e 65 6c 28 65 29 2e 67 65 74 50 72 65 73 65 6e 63 65 49 74 65 6d 73 28 29 7d 63 6c 65 61 72 43 68 61 6e 6e 65 6c 28 65 29 7b 74 68 69 73 2e 70 72 65 73 65 6e 63 65 43 68 61 6e 6e 65 6c 73 2e 64 65
                                                                                                                                                                                                                            Data Ascii: ePresenceItems(t.d.map(r));break;case"pa":s.addPresenceItem(r(t.d));break;case"pr":s.removePresenceItem(r(t.d))}return this.getChannelItems(e)}getChannelItems(e){return this.getPresenceChannel(e).getPresenceItems()}clearChannel(e){this.presenceChannels.de


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            77192.168.2.1649827140.82.121.44436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1059OUTGET /JamesNK/Newtonsoft.Json/releases/expanded_assets/13.0.3 HTTP/1.1
                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Accept: text/html
                                                                                                                                                                                                                            X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                            ETag: W/"ce5c3e8d5292781efc732d443530ea0b"
                                                                                                                                                                                                                            Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC3485INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC119INData Raw: 3c 64 69 76 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 42 6f 78 20 42 6f 78 2d 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 74 2d 33 22 3e 0a 20 20 0a 20 20 0a 20 20 20 20 3c 75 6c 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 20
                                                                                                                                                                                                                            Data Ascii: <div data-view-component="true" class="Box Box--condensed mt-3"> <ul data-view-component="true"> <li
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1370INData Raw: 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 42 6f 78 2d 72 6f 77 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 66 6c 65 78 2d 6d 64 2d 72 6f 77 22 3e 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 63 6f 6c 2d 31 32 20 63 6f 6c 2d 6c 67 2d 39 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74
                                                                                                                                                                                                                            Data Ascii: data-view-component="true" class="Box-row d-flex flex-column flex-md-row"> <div data-view-component="true" class="d-flex flex-justify-start col-12 col-lg-9"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" dat
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1370INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 74 65 78 74 2d 72 69 67 68 74 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 66 6c 65 78 2d 67 72 6f 77 2d 30 20 6d 6c 2d 33 22 3e 3c 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 20 64 61 74 65 74 69 6d 65 3d 22 32 30 32 33 2d 30 33 2d 30 38 54 31 34 3a 32 33 3a 30 35 5a 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 77 72 61 70 22 20 70 72 65 66 69 78 3d 22 22 3e 32 30 32 33 2d 30 33 2d 30 38 54 31 34 3a 32 33 3a 30 35 5a 3c 2f 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 3e 3c 2f 73 70 61 6e 3e
                                                                                                                                                                                                                            Data Ascii: > <span style="white-space: nowrap;" data-view-component="true" class="color-fg-muted text-right flex-shrink-0 flex-grow-0 ml-3"><relative-time datetime="2023-03-08T14:23:05Z" class="no-wrap" prefix="">2023-03-08T14:23:05Z</relative-time></span>
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1370INData Raw: 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 2d 31 2e 35 5a 4d 38 20 39 2e 37 35 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 38 2e 37 35 20 39 68 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 35 68 2d 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 38 20 39 2e 37 35 5a 6d 2d 31 20 32 2e 35 76 32 2e 32 35 68 31 76 2d 32 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2d 2e 32 35 68 2d 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2e 32 35 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 4a 61 6d 65 73 4e 4b 2f 4e 65 77 74 6f 6e 73 6f 66 74 2e 4a 73 6f 6e 2f 61 72 63 68 69 76 65 2f 72 65 66 73 2f 74 61 67 73 2f 31 33 2e 30 2e 33 2e 7a 69 70 22 20 72 65 6c 3d
                                                                                                                                                                                                                            Data Ascii: .5a.75.75 0 0 1 0-1.5ZM8 9.75A.75.75 0 0 1 8.75 9h.5a.75.75 0 0 1 0 1.5h-.5A.75.75 0 0 1 8 9.75Zm-1 2.5v2.25h1v-2.25a.25.25 0 0 0-.25-.25h-.5a.25.25 0 0 0-.25.25Z"></path></svg> <a href="/JamesNK/Newtonsoft.Json/archive/refs/tags/13.0.3.zip" rel=
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1370INData Raw: 36 34 20 30 20 2e 39 30 39 2e 31 38 35 20 31 2e 32 33 37 2e 35 31 33 6c 32 2e 39 31 34 20 32 2e 39 31 34 63 2e 33 32 39 2e 33 32 38 2e 35 31 33 2e 37 37 33 2e 35 31 33 20 31 2e 32 33 37 76 38 2e 35 38 36 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 20 31 32 2e 32 35 20 31 35 68 2d 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 2d 31 2e 35 68 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 20 2e 32 35 2d 2e 32 35 56 34 2e 36 36 34 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 30 37 33 2d 2e 31 37 37 4c 39 2e 35 31 33 20 31 2e 35 37 33 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 31 37 37 2d 2e 30 37 33 48 37 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 35 68 2d 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 2d 31 2e 35 68 2d 33 61
                                                                                                                                                                                                                            Data Ascii: 64 0 .909.185 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v8.586A1.75 1.75 0 0 1 12.25 15h-.5a.75.75 0 0 1 0-1.5h.5a.25.25 0 0 0 .25-.25V4.664a.25.25 0 0 0-.073-.177L9.513 1.573a.25.25 0 0 0-.177-.073H7.25a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1 0-1.5h-3a
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC172INData Raw: 78 2d 73 68 72 69 6e 6b 2d 30 20 66 6c 65 78 2d 67 72 6f 77 2d 30 20 6d 6c 2d 33 22 3e 3c 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 20 64 61 74 65 74 69 6d 65 3d 22 32 30 32 33 2d 30 33 2d 30 38 54 30 37 3a 30 30 3a 32 35 5a 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 77 72 61 70 22 20 70 72 65 66 69 78 3d 22 22 3e 32 30 32 33 2d 30 33 2d 30 38 54 30 37 3a 30 30 3a 32 35 5a 3c 2f 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 20 20 0a 3c 2f 64 69 76 3e
                                                                                                                                                                                                                            Data Ascii: x-shrink-0 flex-grow-0 ml-3"><relative-time datetime="2023-03-08T07:00:25Z" class="no-wrap" prefix="">2023-03-08T07:00:25Z</relative-time></span></div></li></ul> </div>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            78192.168.2.1649830185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC411OUTGET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 16023
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A12FB424"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Age: 3006097
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000173-IAD, cache-nyc-kteb1890046-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 983, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: feca9275e0c41b9b25ec9cf8897108731f1a4228
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69 74 2d 68 74 6d 6c 5f 6a 73 22 5d 2c 7b 36 36 39 31 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 71 3a 28 29 3d 3e 6c 2c 75 3a 28 29 3d 3e 6e 7d 29 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/** * @license * Copyright (c) 2017 The Polymer Project Authors. All rights reserved. * Thi
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 50 41 54 45 4e 54 53 2e 74 78 74 0a 20 2a 2f 6c 65 74 20 73 3d 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 70 6f 6c 79 66 69 6c 6c 57 72 61 70 46 6c 75 73 68 43 61 6c 6c 62 61 63 6b 2c 6e 3d 28 74 2c 65 2c 69 3d 6e 75 6c 6c 2c 73 3d 6e 75 6c 6c 29 3d 3e 7b 66 6f 72 28 3b 65 21 3d 3d 69 3b 29 7b 6c 65 74 20 69 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 73 29 2c 65 3d 69 7d 7d 2c 6c 3d 28 74 2c 65 2c 69 3d 6e 75 6c 6c 29 3d 3e 7b 66 6f 72 28 3b 65 21 3d 3d 69 3b 29 7b 6c 65 74 20 69 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67
                                                                                                                                                                                                                            Data Ascii: er.github.io/PATENTS.txt */let s=void 0!==window.customElements&&void 0!==window.customElements.polyfillWrapFlushCallback,n=(t,e,i=null,s=null)=>{for(;e!==i;){let i=e.nextSibling;t.insertBefore(e,s),e=i}},l=(t,e,i=null)=>{for(;e!==i;){let i=e.nextSibling
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a 20 2a 20 73 75 62 6a 65 63 74 20 74 6f 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 49 50 20 72 69 67 68 74 73 20 67 72 61 6e 74 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65
                                                                                                                                                                                                                            Data Ascii: thub.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer project is also * subject to an additional IP rights grant found at * http://polyme
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 73 3d 74 7d 61 70 70 65 6e 64 49 6e 74 6f 28 74 29 7b 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 28 30 2c 61 2e 68 35 29 28 29 29 2c 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 28 30 2c 61 2e 68 35 29 28 29 29 7d 69 6e 73 65 72 74 41 66 74 65 72 4e 6f 64 65 28 74 29 7b 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 74 2c 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 61 70 70 65 6e 64 49 6e 74 6f 50 61 72 74 28 74 29 7b 74 2e 5f 5f 69 6e 73 65 72 74 28 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 28 30 2c 61 2e 68 35 29 28 29 29 2c 74 2e 5f 5f 69 6e 73 65 72 74 28 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 28 30 2c 61 2e 68 35 29 28 29 29 7d 69
                                                                                                                                                                                                                            Data Ascii: ns=t}appendInto(t){this.startNode=t.appendChild((0,a.h5)()),this.endNode=t.appendChild((0,a.h5)())}insertAfterNode(t){this.startNode=t,this.endNode=t.nextSibling}appendIntoPart(t){t.__insert(this.startNode=(0,a.h5)()),t.__insert(this.endNode=(0,a.h5)())}i
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 61 62 6c 65 28 74 29 7b 6c 65 74 20 65 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 76 61 6c 75 65 29 7c 7c 28 74 68 69 73 2e 76 61 6c 75 65 3d 5b 5d 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 29 3b 6c 65 74 20 69 3d 74 68 69 73 2e 76 61 6c 75 65 2c 73 3d 30 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 74 29 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 69 5b 73 5d 29 26 26 28 65 3d 6e 65 77 20 4e 6f 64 65 50 61 72 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 69 2e 70 75 73 68 28 65 29 2c 30 3d 3d 3d 73 3f 65 2e 61 70 70 65 6e 64 49 6e 74 6f 50 61 72 74 28 74 68 69 73 29 3a 65 2e 69 6e 73 65 72 74 41 66 74 65 72 50 61 72 74 28 69 5b 73 2d 31 5d 29 29 2c 65 2e 73 65 74 56 61 6c 75 65 28 6e 29 2c 65 2e 63 6f 6d 6d 69 74 28 29 2c 73 2b 2b 3b 73 3c 69 2e 6c
                                                                                                                                                                                                                            Data Ascii: able(t){let e;Array.isArray(this.value)||(this.value=[],this.clear());let i=this.value,s=0;for(let n of t)void 0===(e=i[s])&&(e=new NodePart(this.options),i.push(e),0===s?e.appendIntoPart(this):e.insertAfterPart(i[s-1])),e.setValue(n),e.commit(),s++;s<i.l
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 78 74 65 6e 64 73 20 41 74 74 72 69 62 75 74 65 50 61 72 74 7b 7d 3b 6c 65 74 20 64 3d 21 31 3b 74 72 79 7b 6c 65 74 20 74 3d 7b 67 65 74 20 63 61 70 74 75 72 65 28 29 7b 72 65 74 75 72 6e 20 64 3d 21 30 2c 21 31 7d 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 6c 65 74 20 45 76 65 6e 74 50 61 72 74 3d 63 6c 61 73 73 20 45 76 65 6e 74 50 61 72 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 69 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 5f 70 65 6e 64 69 6e 67 56 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 68
                                                                                                                                                                                                                            Data Ascii: xtends AttributePart{};let d=!1;try{let t={get capture(){return d=!0,!1}};window.addEventListener("test",t,t),window.removeEventListener("test",t,t)}catch(t){}let EventPart=class EventPart{constructor(t,e,i){this.value=void 0,this.__pendingValue=void 0,th
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a
                                                                                                                                                                                                                            Data Ascii: t * The complete set of authors may be found at * http://polymer.github.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer project is also
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 51 3a 28 29 3d 3e 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 7d 29 2c 69 28 37 39 31 31 32 29 3b 76 61 72 20 73 3d 69 28 33 35 36 37 32 29 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65
                                                                                                                                                                                                                            Data Ascii: Q:()=>TemplateResult}),i(79112);var s=i(35672);/** * @license * Copyright (c) 2017 The Polymer Project Authors. All rights reserved. * This code may only be used under the BSD style license found at * http://polymer.github.io/LICENSE.txt * The comple
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63
                                                                                                                                                                                                                            Data Ascii: LICENSE.txt * The complete set of authors may be found at * http://polymer.github.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer projec
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 72 74 42 65 66 6f 72 65 28 69 2c 74 29 2c 74 68 69 73 2e 70 61 72 74 73 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 6e 6f 64 65 22 2c 69 6e 64 65 78 3a 2b 2b 70 7d 29 7d 22 22 3d 3d 3d 6e 5b 61 5d 3f 28 73 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 28 29 2c 74 29 2c 69 2e 70 75 73 68 28 74 29 29 3a 74 2e 64 61 74 61 3d 6e 5b 61 5d 2c 63 2b 3d 61 7d 7d 65 6c 73 65 20 69 66 28 38 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 74 2e 64 61 74 61 3d 3d 3d 73 29 7b 6c 65 74 20 65 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 28 6e 75 6c 6c 3d 3d 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7c 7c 70 3d 3d 3d 64 29 26 26 28 70 2b 2b 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 28 29 2c 74 29 29 2c 64 3d 70 2c 74 68 69 73 2e 70 61 72 74 73 2e 70 75
                                                                                                                                                                                                                            Data Ascii: rtBefore(i,t),this.parts.push({type:"node",index:++p})}""===n[a]?(s.insertBefore(h(),t),i.push(t)):t.data=n[a],c+=a}}else if(8===t.nodeType){if(t.data===s){let e=t.parentNode;(null===t.previousSibling||p===d)&&(p++,e.insertBefore(h(),t)),d=p,this.parts.pu


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            79192.168.2.1649829185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC640OUTGET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13280
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:12 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A07C22CC"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1332021
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100169-IAD, cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1103, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 27a406d437bafc0d512d2e547e8b15e4bf334a19
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 6f 6c 6f 72 2d 63 6f 6e 76 65 72 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 31 35 36 35 39 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 35 31 30 33 31 29 2c 6c 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 29 6c 5b 72 5b 65 5d 5d 3d 65 3b 6c 65 74 20 61 3d 7b 72 67 62 3a 7b 63 68 61 6e 6e 65 6c 73 3a 33 2c 6c 61 62 65 6c 73 3a 22 72 67 62 22 7d 2c 68 73 6c 3a 7b 63 68 61 6e 6e 65 6c 73 3a 33 2c 6c 61 62 65 6c 73 3a 22 68 73 6c 22 7d 2c 68 73 76 3a 7b
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3d 3d 3d 61 3f 30 3a 75 3c 3d 2e 35 3f 69 2f 28 6f 2b 61 29 3a 69 2f 28 32 2d 6f 2d 61 29 29 2c 31 30 30 2a 75 5d 7d 2c 61 2e 72 67 62 2e 68 73 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 2c 6c 2c 61 3b 6c 65 74 20 6f 3d 65 5b 30 5d 2f 32 35 35 2c 69 3d 65 5b 31 5d 2f 32 35 35 2c 75 3d 65 5b 32 5d 2f 32 35 35 2c 73 3d 4d 61 74 68 2e 6d 61 78 28 6f 2c 69 2c 75 29 2c 68 3d 73 2d 4d 61 74 68 2e 6d 69 6e 28 6f 2c 69 2c 75 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 73 2d 65 29 2f 36 2f 68 2b 2e 35 7d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 68 3f 28 6c 3d 30 2c 61 3d 30 29 3a 28 61 3d 68 2f 73 2c 6e 3d 63 28 6f 29 2c 74 3d 63 28 69 29 2c 72 3d 63 28 75 29 2c 6f 3d 3d 3d 73 3f 6c 3d 72 2d 74 3a 69 3d 3d 3d 73 3f 6c
                                                                                                                                                                                                                            Data Ascii: ===a?0:u<=.5?i/(o+a):i/(2-o-a)),100*u]},a.rgb.hsv=function(e){let n,t,r,l,a;let o=e[0]/255,i=e[1]/255,u=e[2]/255,s=Math.max(o,i,u),h=s-Math.min(o,i,u),c=function(e){return(s-e)/6/h+.5};return 0===h?(l=0,a=0):(a=h/s,n=c(o),t=c(i),r=c(u),o===s?l=r-t:i===s?l
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 7d 2c 61 2e 68 73 6c 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 3b 6c 65 74 20 6c 3d 65 5b 30 5d 2f 33 36 30 2c 61 3d 65 5b 31 5d 2f 31 30 30 2c 6f 3d 65 5b 32 5d 2f 31 30 30 3b 69 66 28 30 3d 3d 3d 61 29 72 65 74 75 72 6e 5b 72 3d 32 35 35 2a 6f 2c 72 2c 72 5d 3b 6e 3d 6f 3c 2e 35 3f 6f 2a 28 31 2b 61 29 3a 6f 2b 61 2d 6f 2a 61 3b 6c 65 74 20 69 3d 32 2a 6f 2d 6e 2c 75 3d 5b 30 2c 30 2c 30 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 33 3b 65 2b 2b 29 28 74 3d 6c 2b 2d 28 31 2f 33 2a 28 65 2d 31 29 29 29 3c 30 26 26 74 2b 2b 2c 74 3e 31 26 26 74 2d 2d 2c 72 3d 36 2a 74 3c 31 3f 69 2b 28 6e 2d 69 29 2a 36 2a 74 3a 32 2a 74 3c 31 3f 6e 3a 33 2a 74 3c 32 3f 69 2b 28 6e 2d 69 29 2a 28 32 2f 33 2d 74 29 2a 36 3a 69 2c 75
                                                                                                                                                                                                                            Data Ascii: },a.hsl.rgb=function(e){let n,t,r;let l=e[0]/360,a=e[1]/100,o=e[2]/100;if(0===a)return[r=255*o,r,r];n=o<.5?o*(1+a):o+a-o*a;let i=2*o-n,u=[0,0,0];for(let e=0;e<3;e++)(t=l+-(1/3*(e-1)))<0&&t++,t>1&&t--,r=6*t<1?i+(n-i)*6*t:2*t<1?n:3*t<2?i+(n-i)*(2/3-t)*6:i,u
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 28 31 2d 6c 29 2b 6c 29 29 2c 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 72 2a 28 31 2d 6c 29 2b 6c 29 29 5d 7d 2c 61 2e 78 79 7a 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 3b 6c 65 74 20 6c 3d 65 5b 30 5d 2f 31 30 30 2c 61 3d 65 5b 31 5d 2f 31 30 30 2c 6f 3d 65 5b 32 5d 2f 31 30 30 3b 72 65 74 75 72 6e 20 6e 3d 28 6e 3d 33 2e 32 34 30 36 2a 6c 2b 2d 31 2e 35 33 37 32 2a 61 2b 2d 2e 34 39 38 36 2a 6f 29 3e 2e 30 30 33 31 33 30 38 3f 31 2e 30 35 35 2a 6e 2a 2a 28 31 2f 32 2e 34 29 2d 2e 30 35 35 3a 31 32 2e 39 32 2a 6e 2c 74 3d 28 74 3d 2d 2e 39 36 38 39 2a 6c 2b 31 2e 38 37 35 38 2a 61 2b 2e 30 34 31 35 2a 6f 29 3e 2e 30 30 33 31 33 30 38 3f 31 2e 30 35 35 2a 74 2a 2a 28 31 2f 32 2e 34 29 2d 2e 30 35 35 3a 31
                                                                                                                                                                                                                            Data Ascii: (1-l)+l)),255*(1-Math.min(1,r*(1-l)+l))]},a.xyz.rgb=function(e){let n,t,r;let l=e[0]/100,a=e[1]/100,o=e[2]/100;return n=(n=3.2406*l+-1.5372*a+-.4986*o)>.0031308?1.055*n**(1/2.4)-.055:12.92*n,t=(t=-.9689*l+1.8758*a+.0415*o)>.0031308?1.055*t**(1/2.4)-.055:1
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 62 2e 61 6e 73 69 31 36 28 61 2e 68 73 76 2e 72 67 62 28 65 29 2c 65 5b 32 5d 29 7d 2c 61 2e 72 67 62 2e 61 6e 73 69 32 35 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 65 5b 30 5d 2c 74 3d 65 5b 31 5d 2c 72 3d 65 5b 32 5d 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 26 26 74 3d 3d 3d 72 3f 6e 3c 38 3f 31 36 3a 6e 3e 32 34 38 3f 32 33 31 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 2d 38 29 2f 32 34 37 2a 32 34 29 2b 32 33 32 3a 31 36 2b 33 36 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2f 32 35 35 2a 35 29 2b 36 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 32 35 35 2a 35 29 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 72 2f 32 35 35 2a 35 29 7d 2c 61 2e 61 6e 73 69 31 36 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 65 25 31 30 3b 69 66 28 30
                                                                                                                                                                                                                            Data Ascii: b.ansi16(a.hsv.rgb(e),e[2])},a.rgb.ansi256=function(e){let n=e[0],t=e[1],r=e[2];return n===t&&t===r?n<8?16:n>248?231:Math.round((n-8)/247*24)+232:16+36*Math.round(n/255*5)+6*Math.round(t/255*5)+Math.round(r/255*5)},a.ansi16.rgb=function(e){let n=e%10;if(0
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6c 5d 7d 2c 61 2e 68 63 67 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 65 5b 30 5d 2f 33 36 30 2c 74 3d 65 5b 31 5d 2f 31 30 30 2c 72 3d 65 5b 32 5d 2f 31 30 30 3b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 5b 32 35 35 2a 72 2c 32 35 35 2a 72 2c 32 35 35 2a 72 5d 3b 6c 65 74 20 6c 3d 5b 30 2c 30 2c 30 5d 2c 61 3d 6e 25 31 2a 36 2c 6f 3d 61 25 31 2c 69 3d 31 2d 6f 2c 75 3d 30 3b 73 77 69 74 63 68 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 29 29 7b 63 61 73 65 20 30 3a 6c 5b 30 5d 3d 31 2c 6c 5b 31 5d 3d 6f 2c 6c 5b 32 5d 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 6c 5b 30 5d 3d 69 2c 6c 5b 31 5d 3d 31 2c 6c 5b 32 5d 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 6c 5b 30 5d 3d 30 2c 6c 5b 31 5d 3d 31 2c 6c 5b 32 5d 3d 6f 3b 62
                                                                                                                                                                                                                            Data Ascii: l]},a.hcg.rgb=function(e){let n=e[0]/360,t=e[1]/100,r=e[2]/100;if(0===t)return[255*r,255*r,255*r];let l=[0,0,0],a=n%1*6,o=a%1,i=1-o,u=0;switch(Math.floor(a)){case 0:l[0]=1,l[1]=o,l[2]=0;break;case 1:l[0]=i,l[1]=1,l[2]=0;break;case 2:l[0]=0,l[1]=1,l[2]=o;b
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 28 29 3b 72 65 74 75 72 6e 22 30 30 30 30 30 30 22 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 29 2b 74 7d 2c 61 2e 72 67 62 2e 67 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 28 65 5b 30 5d 2b 65 5b 31 5d 2b 65 5b 32 5d 29 2f 33 2f 32 35 35 2a 31 30 30 5d 7d 7d 2c 31 30 37 33 34 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 31 35 36 35 39 29 2c 6c 3d 74 28 38 35 30 37 29 2c 61 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 61 5b 65 5d 3d 7b 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 5b 65 5d 2c 22 63 68 61 6e 6e 65 6c 73 22 2c 7b 76 61 6c 75 65 3a 72 5b 65 5d 2e 63 68 61 6e 6e 65 6c 73 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                            Data Ascii: e();return"000000".substring(t.length)+t},a.rgb.gray=function(e){return[(e[0]+e[1]+e[2])/3/255*100]}},10734:(e,n,t)=>{let r=t(15659),l=t(8507),a={};Object.keys(r).forEach(e=>{a[e]={},Object.defineProperty(a[e],"channels",{value:r[e].channels}),Object.defi
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 36 39 2c 31 36 39 2c 31 36 39 5d 2c 64 61 72 6b 6b 68 61 6b 69 3a 5b 31 38 39 2c 31 38 33 2c 31 30 37 5d 2c 64 61 72 6b 6d 61 67 65 6e 74 61 3a 5b 31 33 39 2c 30 2c 31 33 39 5d 2c 64 61 72 6b 6f 6c 69 76 65 67 72 65 65 6e 3a 5b 38 35 2c 31 30 37 2c 34 37 5d 2c 64 61 72 6b 6f 72 61 6e 67 65 3a 5b 32 35 35 2c 31 34 30 2c 30 5d 2c 64 61 72 6b 6f 72 63 68 69 64 3a 5b 31 35 33 2c 35 30 2c 32 30 34 5d 2c 64 61 72 6b 72 65 64 3a 5b 31 33 39 2c 30 2c 30 5d 2c 64 61 72 6b 73 61 6c 6d 6f 6e 3a 5b 32 33 33 2c 31 35 30 2c 31 32 32 5d 2c 64 61 72 6b 73 65 61 67 72 65 65 6e 3a 5b 31 34 33 2c 31 38 38 2c 31 34 33 5d 2c 64 61 72 6b 73 6c 61 74 65 62 6c 75 65 3a 5b 37 32 2c 36 31 2c 31 33 39 5d 2c 64 61 72 6b 73 6c 61 74 65 67 72 61 79 3a 5b 34 37 2c 37 39 2c 37 39 5d 2c
                                                                                                                                                                                                                            Data Ascii: 69,169,169],darkkhaki:[189,183,107],darkmagenta:[139,0,139],darkolivegreen:[85,107,47],darkorange:[255,140,0],darkorchid:[153,50,204],darkred:[139,0,0],darksalmon:[233,150,122],darkseagreen:[143,188,143],darkslateblue:[72,61,139],darkslategray:[47,79,79],
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 32 33 30 5d 2c 6d 61 67 65 6e 74 61 3a 5b 32 35 35 2c 30 2c 32 35 35 5d 2c 6d 61 72 6f 6f 6e 3a 5b 31 32 38 2c 30 2c 30 5d 2c 6d 65 64 69 75 6d 61 71 75 61 6d 61 72 69 6e 65 3a 5b 31 30 32 2c 32 30 35 2c 31 37 30 5d 2c 6d 65 64 69 75 6d 62 6c 75 65 3a 5b 30 2c 30 2c 32 30 35 5d 2c 6d 65 64 69 75 6d 6f 72 63 68 69 64 3a 5b 31 38 36 2c 38 35 2c 32 31 31 5d 2c 6d 65 64 69 75 6d 70 75 72 70 6c 65 3a 5b 31 34 37 2c 31 31 32 2c 32 31 39 5d 2c 6d 65 64 69 75 6d 73 65 61 67 72 65 65 6e 3a 5b 36 30 2c 31 37 39 2c 31 31 33 5d 2c 6d 65 64 69 75 6d 73 6c 61 74 65 62 6c 75 65 3a 5b 31 32 33 2c 31 30 34 2c 32 33 38 5d 2c 6d 65 64 69 75 6d 73 70 72 69 6e 67 67 72 65 65 6e 3a 5b 30 2c 32 35 30 2c 31 35 34 5d 2c 6d 65 64 69 75 6d 74 75 72 71 75 6f 69 73 65 3a 5b 37 32 2c
                                                                                                                                                                                                                            Data Ascii: 230],magenta:[255,0,255],maroon:[128,0,0],mediumaquamarine:[102,205,170],mediumblue:[0,0,205],mediumorchid:[186,85,211],mediumpurple:[147,112,219],mediumseagreen:[60,179,113],mediumslateblue:[123,104,238],mediumspringgreen:[0,250,154],mediumturquoise:[72,
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC878INData Raw: 6f 6b 65 3a 5b 32 34 35 2c 32 34 35 2c 32 34 35 5d 2c 79 65 6c 6c 6f 77 3a 5b 32 35 35 2c 32 35 35 2c 30 5d 2c 79 65 6c 6c 6f 77 67 72 65 65 6e 3a 5b 31 35 34 2c 32 30 35 2c 35 30 5d 7d 7d 2c 38 35 30 37 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 31 35 36 35 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 66 6f 72 28 6c 65 74 20 74 3d 6e 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 65 5b 6e 5b 72 5d 5d 3d 7b 64 69 73 74 61 6e 63 65 3a 2d 31 2c 70 61 72 65 6e 74 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 20 65 7d 28 29 2c 74
                                                                                                                                                                                                                            Data Ascii: oke:[245,245,245],yellow:[255,255,0],yellowgreen:[154,205,50]}},8507:(e,n,t)=>{let r=t(15659);e.exports=function(e){let n=function(e){let n=function(){let e={},n=Object.keys(r);for(let t=n.length,r=0;r<t;r++)e[n[r]]={distance:-1,parent:null};return e}(),t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            80192.168.2.1649832185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC697OUTGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 41061
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 16:52:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD8265CE7852"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1278345
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100070-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 23, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 40043561ba0fc5da36b89beabba680774b1f88b7
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 71 75 6f 74 65 2d 73 65 6c 65 63 74 69 6f 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 73 73 69 6f 6e 2d 72 65 73 75 6d 65 5f 2d 39 61 38 63 64 32 22 5d 2c 7b 36 36 36 36 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 29 7c 7c 22 22 2c 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 6c 65 74 20 69 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 3f 60 20 77 69 64 74 68 3d 22 24 7b 61 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 7c 7c 22 22 29 7d 22 60 3a 22 22 2c 72 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 29 3f 60 20 68 65 69 67 68 74 3d 22 24 7b 61 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 29 7c 7c 22 22 29 7d 22 60 3a 22 22 3b 72 65 74 75 72 6e 20 69 7c 7c 72 3f 60 3c 69 6d 67 20 61 6c 74 3d 22 24 7b 61 28 74 29 7d 22 24 7b 69 7d 24 7b 72 7d 20 73 72 63 3d 22 24 7b 61 28
                                                                                                                                                                                                                            Data Ascii: ")||"",n=e.getAttribute("src");if(!n)throw Error();let i=e.hasAttribute("width")?` width="${a(e.getAttribute("width")||"")}"`:"",r=e.hasAttribute("height")?` height="${a(e.getAttribute("height")||"")}"`:"";return i||r?`<img alt="${a(t)}"${i}${r} src="${a(
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 28 65 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 61 6e 67 65 43 6f 75 6e 74 29 3f 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 2e 67 65 74 52 61 6e 67 65 41 74 28 30 29 3a 6e 65 77 20 52 61 6e 67 65 7d 73 65 74 20 72 61 6e 67 65 28 65 29 7b 76 61 72 20 74 2c 6e 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 72 65 6d 6f 76 65 41 6c 6c 52 61 6e 67 65 73 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 2e 61 64 64 52 61 6e 67 65 28 65 29 7d 73 65 74 20 70 72 6f 63 65 73 73 53 65 6c 65 63 74 69 6f 6e 54 65 78 74 46 6e 28 65 29 7b 74
                                                                                                                                                                                                                            Data Ascii: (e=this.selection)||void 0===e?void 0:e.rangeCount)?this.selection.getRangeAt(0):new Range}set range(e){var t,n;null===(t=this.selection)||void 0===t||t.removeAllRanges(),null===(n=this.selection)||void 0===n||n.addRange(e)}set processSelectionTextFn(e){t
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 65 6c 73 65 20 69 66 28 6c 26 26 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 22 4f 4c 22 3d 3d 3d 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 72 3d 69 28 6c 29 29 2c 21 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6c 69 22 29 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 22 29 3b 69 66 28 21 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 29 3b 65 2e 61 70
                                                                                                                                                                                                                            Data Ascii: t.createDocumentFragment()).appendChild(e)}else if(l&&l.parentNode&&("OL"===l.parentNode.nodeName&&(r=i(l)),!o.querySelector("li"))){let e=document.createElement("li");if(!l.parentNode)throw Error();let t=document.createElement(l.parentNode.nodeName);e.ap
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 2e 64 65 74 61 63 68 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6c 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 63 65 73 73 53 65 6c 65 63 74 69 6f 6e 54 65 78 74 28 73 2e 74 72 69 6d 28 29 29 7d 7d 7d 2c 35 35 31 35 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 42 75 3a 28 29 3d 3e 63 2c 59 56 3a 28 29 3d 3e 6c 2c 6f 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 69 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 28 6f 28 65 29 3f 65 2e 63 68 65 63 6b 65 64 21 3d 3d 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3a 65 2e 76 61 6c 75 65 21 3d 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75
                                                                                                                                                                                                                            Data Ascii: e.detach()}finally{a.removeChild(l)}return this.processSelectionText(s.trim())}}},55150:(e,t,n)=>{n.d(t,{Bu:()=>c,YV:()=>l,o:()=>s});let i=null;function r(e){return e instanceof HTMLSelectElement||(o(e)?e.checked!==e.defaultChecked:e.value!==e.defaultValu
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 69 78 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 73 65 73 73 69 6f 6e 2d 72 65 73 75 6d 65 3a 22 3b 74 72 79 7b 72 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 6f 72 61 67 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 6c 65 74 20 63 3d 60 24 7b 73 7d 24 7b 65 7d 60 3b 74 72 79 7b 6c 3d 72 2e 67 65 74 49 74 65 6d 28 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 6c 65 74 20 75 3d 5b 5d 2c 64 3d 5b 5d 3b 66 6f 72 28 6c 65 74 5b 65 2c 74 5d 6f 66 20 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 29 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 73 65 73 73 69 6f
                                                                                                                                                                                                                            Data Ascii: ix)&&void 0!==n?n:"session-resume:";try{r=null!==(i=null==t?void 0:t.storage)&&void 0!==i?i:sessionStorage}catch(e){return}let c=`${s}${e}`;try{l=r.getItem(c)}catch(e){}if(!l)return;let u=[],d=[];for(let[e,t]of JSON.parse(l)){let n=new CustomEvent("sessio
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 54 6f 70 7c 7c 30 2c 6e 3d 6e 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 76 61 72 20 69 3d 74 2d 75 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 72 3d 64 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 28 69 2b 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 69 2c 62 6f 74 74 6f 6d 3a 72 7d 7d 28 29 2c 6e 3d 74 2e 74 6f 70 2c 69 3d 74 2e 62 6f 74 74 6f 6d 3b 69 66 28 21 28 6e 3c 30 29 26 26 21 28 69 3c 30 29 29 7b 76 61 72 20 61 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 63 3d 4d 61 74 68 2e 63 65 69 6c 28 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 29 29 2c 66 3d 4d 61 74 68 2e 63 65 69 6c 28 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64
                                                                                                                                                                                                                            Data Ascii: Top||0,n=n.offsetParent;var i=t-u.defaultView.pageYOffset,r=d.clientHeight-(i+e.offsetHeight);return{top:i,bottom:r}}(),n=t.top,i=t.bottom;if(!(n<0)&&!(i<0)){var a=getComputedStyle(e),c=Math.ceil(parseFloat(a.borderTopWidth)),f=Math.ceil(parseFloat(a.bord
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 68 65 63 6b 2d 61 6c 6c 22 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 26 26 74 2e 64 65 74 61 69 6c 29 7b 6c 65 74 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 3d 74 2e 64 65 74 61 69 6c 3b 69 66 28 65 26 26 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 68 65 63 6b 2d 61 6c 6c 2d 69 74 65 6d 22 29 29 72 65 74 75 72 6e 7d 6c 65 74 20 72 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 6e 3d 6e 75 6c 6c 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64
                                                                                                                                                                                                                            Data Ascii: .hasAttribute("data-check-all")?function(t){if(t instanceof CustomEvent&&t.detail){let{relatedTarget:e}=t.detail;if(e&&e.hasAttribute("data-check-all-item"))return}let r=t.target;if(r instanceof HTMLInputElement){for(let t of(n=null,e.querySelectorAll("[d
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 72 29 7d 7d 7d 7d 2c 35 30 35 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4a 43 3a 28 29 3d 3e 54 2c 4b 4b 3a 28 29 3d 3e 53 65 71 75 65 6e 63 65 54 72 61 63 6b 65 72 2c 56 79 3a 28 29 3d 3e 6f 2c 61 69 3a 28 29 3d 3e 67 2c 6f 63 3a 28 29 3d 3e 73 2c 72 64 3a 28 29 3d 3e 75 7d 29 3b 6c 65 74 20 4c 65 61 66 3d 63 6c 61 73 73 20 4c 65 61 66 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 65 7d 64 65 6c 65 74 65 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 74 26 26 28 74 68 69 73 2e 63 68 69 6c 64
                                                                                                                                                                                                                            Data Ascii: ventListener("change",r)}}}},50515:(e,t,n)=>{n.d(t,{JC:()=>T,KK:()=>SequenceTracker,Vy:()=>o,ai:()=>g,oc:()=>s,rd:()=>u});let Leaf=class Leaf{constructor(e){this.children=[],this.parent=e}delete(e){let t=this.children.indexOf(e);return -1!==t&&(this.child
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3a 22 5b 22 2c 22 5c 75 32 30 31 38 22 3a 22 5d 22 2c 22 5c 78 61 62 22 3a 22 5c 5c 22 2c 5c 75 30 31 35 32 3a 22 51 22 2c 22 5c 75 32 30 31 45 22 3a 22 57 22 2c 22 5c 78 62 34 22 3a 22 45 22 2c 22 5c 75 32 30 33 30 22 3a 22 52 22 2c 5c 75 30 32 43 37 3a 22 54 22 2c 22 5c 78 63 31 22 3a 22 59 22 2c 22 5c 78 61 38 22 3a 22 55 22 2c 5c 75 30 32 43 36 3a 22 49 22 2c 22 5c 78 64 38 22 3a 22 4f 22 2c 22 5c 75 32 32 30 46 22 3a 22 50 22 2c 22 5c 75 32 30 31 44 22 3a 22 7b 22 2c 22 5c 75 32 30 31 39 22 3a 22 7d 22 2c 22 5c 78 62 62 22 3a 22 7c 22 2c 22 5c 78 65 35 22 3a 22 61 22 2c 22 5c 78 64 66 22 3a 22 73 22 2c 22 5c 75 32 32 30 32 22 3a 22 64 22 2c 5c 75 30 31 39 32 3a 22 66 22 2c 22 5c 78 61 39 22 3a 22 67 22 2c 22 5c 75 30 32 44 39 22 3a 22 68 22 2c 22 5c
                                                                                                                                                                                                                            Data Ascii: :"[","\u2018":"]","\xab":"\\",\u0152:"Q","\u201E":"W","\xb4":"E","\u2030":"R",\u02C7:"T","\xc1":"Y","\xa8":"U",\u02C6:"I","\xd8":"O","\u220F":"P","\u201D":"{","\u2019":"}","\xbb":"|","\xe5":"a","\xdf":"s","\u2202":"d",\u0192:"f","\xa9":"g","\u02D9":"h","\


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            81192.168.2.1649834185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC647OUTGET /assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 12475
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 07:22:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD32D912D96C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1326309
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100135-IAD, cache-ewr-kewr1740049-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 26, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 26831aec577e66cd7d8baa772df7105c4fa763ad
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 74 73 22 5d 2c 7b 38 39 36 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 2c 6f 3b 6e 2e 64 28 74 2c 7b 47 75 3a 28 29 3d 3e 63 2c 63 38 3a 28 29 3d 3e 66 2c 67 35 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 69 3d 6e 28 39 37 31 35 36 29 3b 6c 65 74 20 61 3d 5b 5d 2c 6c 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 74 72 79 7b
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>f,g5:()=>p});var i=n(97156);let a=[],l=0;function c(){return r}function s(){try{
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 29 3d 3e 69 2c 6c 4b 3a 28 29 3d 3e 64 2c 6d 24 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 34 31 36 39 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 6e 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 74 26 26 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 48 54 4d 4c 46
                                                                                                                                                                                                                            Data Ascii: )=>i,lK:()=>d,m$:()=>a});var r=n(41695);function o(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:n}))}function i(e,t){t&&(function(e,t){if(!(e instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLF
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 20 73 28 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 2c 34 31 36 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 6f 28 74 29 3b 69 66 28 65 2e 6e 61 6d 65 29 7b 6c 65 74 20 72 3d 65 2e 6d 61 74 63 68 65 73 28 22 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 22 29 3f 22 53 75 62 6d 69 74 22 3a 22 22 2c 6f 3d 65 2e 76 61 6c 75 65 7c 7c 72 3b 6e 7c 7c 28 28 6e 3d 64 6f 63 75
                                                                                                                                                                                                                            Data Ascii: oString()}function d(e){return s(new FormData(e)).toString()}},41695:(e,t,n)=>{function r(e){let t=e.closest("form");if(!(t instanceof HTMLFormElement))return;let n=o(t);if(e.name){let r=e.matches("input[type=submit]")?"Submit":"",o=e.value||r;n||((n=docu
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 22 29 29 69 66 28 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 65 2e 74 79 70 65 29 29 7b 69 66 28 65 2e 63 68 65 63 6b 65 64 21 3d 3d 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 65 2e 76 61 6c 75 65 21 3d 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 72 65 74 75 72 6e
                                                                                                                                                                                                                            Data Ascii: input, textarea"))if((t instanceof HTMLInputElement||t instanceof HTMLTextAreaElement)&&function(e){if(e instanceof HTMLInputElement&&("checkbox"===e.type||"radio"===e.type)){if(e.checked!==e.defaultChecked)return!0}else if(e.value!==e.defaultValue)return
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 3d 7b 7d 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 75 72 72 65 6e 74 2d 63 61 74 61 6c 6f 67 2d 73 65 72 76 69 63 65 22 5d 27 29 3f 2e 63 6f 6e 74 65 6e 74 2c 6f 3d 6e 3f 7b 73 65 72 76 69 63 65 3a 6e 7d 3a 7b 7d 3b 66 6f 72 28 6c 65 74 5b 65 2c 6e 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 6e 75 6c 6c 21 3d 6e 26 26 28 6f 5b 65 5d 3d 60 24 7b 6e 7d 60 29 3b 72 26 26 28 64 28 6f 29 2c 72 2e 73 65 6e 64 45 76 65 6e 74 28 65 7c 7c 22 75 6e 6b 6e 6f 77 6e 22 2c 64 28 6f 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e
                                                                                                                                                                                                                            Data Ascii: )}function p(e,t={}){let n=document.head?.querySelector('meta[name="current-catalog-service"]')?.content,o=n?{service:n}:{};for(let[e,n]of Object.entries(t))null!=n&&(o[e]=`${n}`);r&&(d(o),r.sendEvent(e||"unknown",d(o)))}function m(e){return Object.fromEn
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 5b 64 61 74 61 2d 6d 6f 72 70 68 65 75 73 2d 65 6e 61 62 6c 65 64 5d 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 22 66 61 6c 73 65 22 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 6f 72 70 68 65 75 73 2d 65 6e 61 62 6c 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 6d 70 6c 61 74 65 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2c 74 3d 65 2e 63 6f 6e 74 65 6e 74 7d 69 66 28 21 69 28 65 29 29 7b 65 2e 72 65 70 6c 61 63 65 57
                                                                                                                                                                                                                            Data Ascii: )}}}function i(e){let t=e.closest("[data-morpheus-enabled]");return null!=t&&"false"!==t.getAttribute("data-morpheus-enabled")}function a(e,t,n){if("string"==typeof t){let e=document.createElement("template");e.innerHTML=t,t=e.content}if(!i(e)){e.replaceW
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3d 21 31 7d 29 7b 74 72 79 7b 69 66 28 28 30 2c 72 2e 47 37 29 28 22 42 59 50 41 53 53 5f 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 52 55 4c 45 53 22 29 29 72 65 74 75 72 6e 20 6e 3b 28 30 2c 6f 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 3a 74 7d 2c 21 31 2c 2e 31 29 3b 6c 65 74 20 69 3d 65 28 29 3b 72 65 74 75 72 6e 20 73 26 26 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 6c 65 74 20 6e 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 72 3d 6c 28 29 2e 73 61 6e 69 74 69 7a 65 28 69 2c 7b 46 4f 52 42 49 44 5f 41 54 54 52 3a 5b 5d 7d 29 2c
                                                                                                                                                                                                                            Data Ascii: =!1}){try{if((0,r.G7)("BYPASS_TRUSTED_TYPES_POLICY_RULES"))return n;(0,o.i)({incrementKey:"TRUSTED_TYPES_POLICY_CALLED",trustedTypesPolicyName:t},!1,.1);let i=e();return s&&new Promise(e=>{let n=window.performance.now(),r=l().sanitize(i,{FORBID_ATTR:[]}),
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 22 21 3d 3d 65 2e 76 69 6f 6c 61 74 65 64 44 69 72 65 63 74 69 76 65 7c 7c 64 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 48 69 20 66 65 6c 6c 6f 77 20 48 75 62 62 65 72 21 0a 20 20 20 20 59 6f 75 27 72 65 20 70 72 6f 62 61 62 6c 79 20 73 65 65 69 6e 67 20 61 20 52 65 70 6f 72 74 20 4f 6e 6c 79 20 54 72 75 73 74 65 64 20 54 79 70 65 73 20 65 72 72 6f 72 20 6e 65 61 72 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 20 54 68 69 73 20 69 73 20 69 6e 74 65 6e 64 65 64 20 62 65 68 61 76 69 6f 75 72 2c 20 73 74 61 66 66 2d 6f 6e 6c 79 2c 0a 20 20 20 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 61 63 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 66 6c 6f 77 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 73 6f 6c
                                                                                                                                                                                                                            Data Ascii: ted-types-for"!==e.violatedDirective||d||(console.warn(`Hi fellow Hubber! You're probably seeing a Report Only Trusted Types error near this message. This is intended behaviour, staff-only, does not impact application control flow, and is used sol
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 42 4c 45 5f 43 4f 4e 54 45 4e 54 5f 58 48 52 5f 52 45 51 55 45 53 54 5f 56 49 53 49 42 4c 45 22 2c 72 65 71 75 65 73 74 55 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 72 65 66 65 72 72 65 64 52 65 71 75 65 73 74 55 72 6c 3a 6f 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 6f 2c 7b 73 69 67 6e 61 6c 3a 69 2e 73 69 67 6e 61 6c 2c 68 65 61 64 65 72 73 3a 61 7d 29 3b 69 66 28 21 74 2e 6f 6b 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 61 77 61 69 74 20 74 2e 74 65 78 74 28 29 3b 69 66 28 28 30 2c 72 2e 69 74 29 28 65 2c 6e 29 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 46 61 69 6c 65 64 20 74 6f 20 75 70 64 61 74 65 20 63 6f 6e 74 65 6e 74 20 77 69 74 68 20 69 6e 74 65 72
                                                                                                                                                                                                                            Data Ascii: BLE_CONTENT_XHR_REQUEST_VISIBLE",requestUrl:window.location.href,referredRequestUrl:o})}catch(e){}try{let t=await fetch(o,{signal:i.signal,headers:a});if(!t.ok)return;let l=await t.text();if((0,r.it)(e,n)){console.warn("Failed to update content with inter
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC73INData Raw: 52 4c 3d 75 69 5f 70 61 63 6b 61 67 65 73 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 74 73 2d 65 65 66 64 64 62 36 30 66 64 36 38 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                            Data Ascii: RL=ui_packages_updatable-content_updatable-content_ts-eefddb60fd68.js.map


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            82192.168.2.1649835185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC697OUTGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13428
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 06 Sep 2024 21:21:16 GMT
                                                                                                                                                                                                                            ETag: "0x8DCCEB9D7EDF3B8"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2586393
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200084-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 29, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 9fa18cc03cd1625630d6e1f8e54836aab4433fad
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 74 61 73 6b 2d 6c 69 73 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 73 6f 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 2d 39 30 30 64 64 65 22 5d 2c 7b 32 32 34 37 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 56 48 3a 28 29 3d 3e 41 2c 64 66 3a 28 29 3d 3e 75 2c 6d 54 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 73 2c 6c 3d 6e 28 37 39 30 32 34 29 2c 72 3d 6e 28 39 37 37
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>u,mT:()=>d});var s,l=n(79024),r=n(977
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 61 73 6b 5f 6c 69 73 74 5f 6b 65 79 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 65 29 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 73 74 61 6c 65 22 29 2c 28 30 2c 63 2e 6b 5f 29 28 73 29 7d 28 30 2c 69 2e 6c 42 29 28 22 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 66 69 65 6c 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 63 6f
                                                                                                                                                                                                                            Data Ascii: bute("type","hidden"),t.setAttribute("name","task_list_key"),t.setAttribute("value",e),s.appendChild(t)}e.classList.remove("is-comment-stale"),(0,c.k_)(s)}(0,i.lB)(".js-task-list-container .js-task-list-field",function(e){let t=e.closest(".js-task-list-co
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 61 6d 65 64 49 74 65 6d 28 22 74 61 73 6b 5f 6c 69 73 74 5f 74 72 61 63 6b 22 29 3b 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 6c 2e 72 65 6d 6f 76 65 28 29 3b 6c 65 74 20 72 3d 65 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 22 74 61 73 6b 5f 6c 69 73 74 5f 6f 70 65 72 61 74 69 6f 6e 22 29 3b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 72 2e 72 65 6d 6f 76 65 28 29 3b 74 72 79 7b 6e 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 74 29 7b 6c 65 74 20 65 3b 74 72 79 7b 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 2e 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 65 26 26 65 2e 73 74 61 6c 65 29 7b 6c 65 74 20 65 3d 73 2e 71 75 65 72 79 53 65
                                                                                                                                                                                                                            Data Ascii: namedItem("task_list_track");l instanceof Element&&l.remove();let r=e.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();try{n=await t.json()}catch(t){let e;try{e=JSON.parse(t.response.text)}catch(e){}if(e&&e.stale){let e=s.querySe
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 69 6e 67 28 30 2c 6e 29 2b 74 7d 72 65 74 75 72 6e 7b 74 65 78 74 3a 6f 2c 61 75 74 6f 63 6f 6d 70 6c 65 74 65 50 72 65 66 69 78 3a 74 2c 73 65 6c 65 63 74 69 6f 6e 3a 5b 6e 2b 6c 2c 6e 2b 6c 5d 2c 63 6f 6d 6d 61 6e 64 49 64 3a 22 69 6e 73 65 72 74 54 65 78 74 22 2c 77 72 69 74 65 53 65 6c 65 63 74 69 6f 6e 3a 72 7d 7d 7b 6c 65 74 20 74 3d 6e 2d 60 0a 24 7b 6f 7d 60 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 7b 61 75 74 6f 63 6f 6d 70 6c 65 74 65 50 72 65 66 69 78 3a 22 22 2c 74 65 78 74 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 2b 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 2c 73 65 6c 65 63 74 69 6f 6e 3a 5b 74 2c 74 5d 2c 63 6f 6d 6d 61 6e 64 49 64 3a 22 64 65 6c 65 74 65 22 2c 77 72 69 74 65 53 65 6c 65 63 74 69 6f 6e 3a 5b 6e 75 6c 6c 2c 6e 75
                                                                                                                                                                                                                            Data Ascii: ing(0,n)+t}return{text:o,autocompletePrefix:t,selection:[n+l,n+l],commandId:"insertText",writeSelection:r}}{let t=n-`${o}`.length;return{autocompletePrefix:"",text:e.substring(0,t)+e.substring(n),selection:[t,t],commandId:"delete",writeSelection:[null,nu
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 69 6f 6e 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 28 74 2e 76 61 6c 75 65 2c 5b 74 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 2c 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 5d 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 79 28 74 2c 6e 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 28 30 2c 72 2e 68 29 28 74 2c 22 63 68 61 6e 67 65 22 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 70 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 70 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 69 66 28 70 29 72 65 74 75 72 6e 3b 69 66 28 22 45 73 63 61 70 65 22 3d 3d 3d 65 2e 6b 65 79 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 22 62 61 63 6b 77 61 72 64 22 3d 3d 3d 74 2e 73 65 6c 65 63 74
                                                                                                                                                                                                                            Data Ascii: tion:[null,null]}}(t.value,[t.selectionStart,t.selectionEnd]);void 0!==n&&(y(t,n),e.preventDefault(),(0,r.h)(t,"change"))}}function w(){p=!0}function v(){p=!1}function E(e){if(p)return;if("Escape"===e.key){!function(e){let t=e.target;"backward"===t.select
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 63 74 69 6f 6e 20 41 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 74 61 73 6b 2d 6c 69 73 74 73 22 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 61 72 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6f 6c 2c 20 75 6c 22 29 29 2e 66 69 6c 74 65 72 28 65 3d 3e 21 65 2e 63 6c 6f 73 65 73 74 28 22 74 72 61 63 6b 69 6e 67 2d 62 6c 6f 63 6b 22 29 29 2e 69 6e 64 65 78 4f 66 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 69 66 28 30 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 74 72 61 63 6b 65 64 2d 69 73 73 75 65 73 2d 70 72 6f 67 72 65 73 73 22 29 2e 6c 65 6e
                                                                                                                                                                                                                            Data Ascii: ction A(e){let t=e.closest("task-lists");if(!t)throw Error("parent not found");return Array.from(t.querySelectorAll("ol, ul")).filter(e=>!e.closest("tracking-block")).indexOf(e)}function T(e){if(0===document.querySelectorAll("tracked-issues-progress").len
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 76 65 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 73 73 6f 20 70 72 6f 6d 70 74 20 63 61 6e 63 65 6c 65 64 22 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6c 69 6e 6b 5b 72 65 6c 3d 73 73 6f 2d 73 65 73 73 69 6f 6e 5d 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 73 73 6f 2d 65 78 70 69 72 65 73 2d 61 72 6f 75 6e 64 5d 22 29 3b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 4c 69 6e 6b 45 6c 65 6d 65 6e 74 29 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20
                                                                                                                                                                                                                            Data Ascii: ve",e,{once:!0})}),!n)throw Error("sso prompt canceled")}async function i(){let e=document.querySelector("link[rel=sso-session]"),t=document.querySelector("meta[name=sso-expires-around]");if(!(e instanceof HTMLLinkElement)||!function(e){if(!(e instanceof
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 62 65 6c 6c 65 64 62 79 22 2c 65 2e 6c 61 62 65 6c 6c 65 64 42 79 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 28 74 29 3b 74 72 79 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 65 2e 63 6f 6e 74 65 6e 74 3b 72 2e 72 65 6d 6f 76 65 28 29 2c 6c 2e 70 72 65 70 65 6e 64 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 2e 72 65 6d 6f 76 65 28 29 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 7c 7c 22 43 6f 75 6c 64 6e 27 74 20 6c 6f 61 64 20 74 68 65 20 63 6f 6e 74 65 6e 74 22 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 79 2d 36 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d
                                                                                                                                                                                                                            Data Ascii: belledby",e.labelledBy),document.body.append(t);try{let t=await e.content;r.remove(),l.prepend(t)}catch(n){r.remove();let t=document.createElement("span");t.textContent=e.errorMessage||"Couldn't load the content",t.classList.add("my-6"),t.classList.add("m
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 70 6f 72 74 69 6e 67 3a 21 30 7d 29 7d 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6c 3d 6e 65 77 20 52 65 71 75 65 73 74 28 74 2c 6e 29 3b 6c 2e 68 65 61 64 65 72 73 2e 61 70 70 65 6e 64 28 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 2c 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 3b 6c 65 74 20 72 3d 61 77 61 69 74 20 73 65 6c 66 2e 66 65 74 63 68 28 6c 29 3b 69 66 28 72 2e 73 74 61 74 75 73 3c 32 30 30 7c 7c 72 2e 73 74 61 74 75 73 3e 3d 33 30 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 24 7b 72 2e 73 74 61 74 75 73 7d 24 7b 72 2e 73 74 61 74 75 73 54 65 78 74 7c 7c 22 22 7d 60 29 3b 6c 65 74 20 6f 3d 61 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 77 61 69 74 20 72 2e 74 65 78
                                                                                                                                                                                                                            Data Ascii: eporting:!0})});async function c(e,t,n){let l=new Request(t,n);l.headers.append("X-Requested-With","XMLHttpRequest");let r=await self.fetch(l);if(r.status<200||r.status>=300)throw Error(`HTTP ${r.status}${r.statusText||""}`);let o=a.createHTML(await r.tex
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1026INData Raw: 6c 7c 7c 28 6c 3d 21 30 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 6f 2c 21 30 29 29 2c 72 2e 61 64 64 28 65 2c 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 6d 61 74 63 68 65 73 28 65 29 26 26 74 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 20 6c 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 6c 26 26 28 6c 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6e 29 2c 6c
                                                                                                                                                                                                                            Data Ascii: l||(l=!0,document.addEventListener("focus",o,!0)),r.add(e,t),document.activeElement instanceof HTMLElement&&document.activeElement.matches(e)&&t(document.activeElement)}function a(e,t,n){function s(t){let l=t.currentTarget;l&&(l.removeEventListener(e,n),l


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            83192.168.2.1649833185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC470OUTGET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9596
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 16:52:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD8265CA851F"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Age: 1278345
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000079-IAD, cache-ewr-kewr1740052-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 36, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: ac45032551af604a69e091ebf8181f0dfdbf411c
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 2d 66 33 61 65 65 31 22 5d 2c 7b 31 38 36 37 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 73 3a 28 29 3d 3e 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 7d 29 3b 6c 65 74 20 72 3d 5b 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 75 74 6d 5f 6d 65 64 69
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medi
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 75 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 30 2c 74 3d 30 3b 74 72 79 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3f 28 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 65 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3a 6e 75 6c 6c 21 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 6e 75 6c 6c 21 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3f 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d
                                                                                                                                                                                                                            Data Ascii: ution:function(){let e=0,t=0;try{return"number"==typeof window.innerWidth?(t=window.innerWidth,e=window.innerHeight):null!=document.documentElement&&null!=document.documentElement.clientWidth?(t=document.documentElement.clientWidth,e=document.documentElem
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3b 72 3c 74 3b 72 2b 3d 31 29 7b 6c 65 74 20 74 3d 65 5b 72 5d 2c 6c 3d 65 5b 72 2b 31 5d 2c 6f 3d 65 5b 72 2d 31 5d 3b 22 7b 22 3d 3d 3d 74 26 26 22 7b 22 3d 3d 3d 6c 26 26 22 5c 5c 22 21 3d 3d 6f 3f 28 31 3d 3d 3d 28 73 2b 3d 31 29 26 26 28 69 3d 72 29 2c 72 2b 3d 31 29 3a 22 7d 22 3d 3d 3d 74 26 26 22 7d 22 3d 3d 3d 6c 26 26 22 5c 5c 22 21 3d 3d 6f 26 26 73 26 26 30 3d 3d 28 73 2d 3d 31 29 26 26 28 69 3e 6e 26 26 28 61 2e 70 75 73 68 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 73 74 61 72 74 3a 6e 2c 65 6e 64 3a 69 2c 76 61 6c 75 65 3a 65 2e 73 6c 69 63 65 28 6e 2c 69 29 7d 29 29 2c 6e 3d 69 29 2c 61 2e 70 75 73 68 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 74 79 70 65 3a 22 70 61 72 74 22 2c 73 74 61
                                                                                                                                                                                                                            Data Ascii: ;r<t;r+=1){let t=e[r],l=e[r+1],o=e[r-1];"{"===t&&"{"===l&&"\\"!==o?(1===(s+=1)&&(i=r),r+=1):"}"===t&&"}"===l&&"\\"!==o&&s&&0==(s-=1)&&(i>n&&(a.push(Object.freeze({type:"string",start:n,end:i,value:e.slice(n,i)})),n=i),a.push(Object.freeze({type:"part",sta
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 74 68 69 73 2e 70 61 72 74 4c 69 73 74 2e 6d 61 70 28 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 2c 65 29 7d 7d 7d 3b 6c 65 74 20 6c 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 3d 63 6c 61 73 73 20 4e 6f 64 65 54 65
                                                                                                                                                                                                                            Data Ascii: ent.removeAttributeNS(this.attr.namespaceURI,this.attr.name);else{let e=this.partList.map(e=>"string"==typeof e?e:e.value).join("");this.element.setAttributeNS(this.attr.namespaceURI,this.attr.name,e)}}};let l=new WeakMap;let NodeTemplatePart=class NodeTe
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 2e 63 6f 6e 74 65 6e 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 2c 64 2e 73 65 74 28 74 68 69 73 2c 41 72 72 61 79 2e 66 72 6f 6d 28 66 75 6e 63 74 69 6f 6e 2a 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 72 65 65 57 61 6c 6b 65 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 2c 6e 75 6c 6c 2c 21 31 29 3b 66 6f 72 28 3b 74 3d 6e 2e 6e 65 78 74 4e 6f 64 65 28 29 3b 29 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 73 28 29 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 2e
                                                                                                                                                                                                                            Data Ascii: s.appendChild(e.content.cloneNode(!0)),d.set(this,Array.from(function*(e){let t;let n=e.ownerDocument.createTreeWalker(e,NodeFilter.SHOW_TEXT|NodeFilter.SHOW_ELEMENT,null,!1);for(;t=n.nextNode();)if(t instanceof Element&&t.hasAttributes())for(let e=0;e<t.
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 7d 20 7d 7d 60 3a 22 22 29 2c 22 22 29 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 2e 63 73 70 54 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 65 48 54 4d 4c 28 69 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 69 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 2c 6d 2e 73 65 74 28 74 68 69 73 2e 73 74 72 69 6e 67 73 2c 6e 29 2c 6e 7d 7d 72 65 6e 64 65 72 49 6e 74 6f 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 3b 69 66 28 67 2e 67 65 74 28 65 29 21 3d 3d 74 29 7b 67 2e 73 65 74 28 65 2c 74 29 3b 6c 65 74 20 6e 3d 6e 65 77 20 54 65 6d 70 6c 61 74 65 49 6e 73
                                                                                                                                                                                                                            Data Ascii: } }}`:""),""),s=null!==(t=null===(e=TemplateResult.cspTrustedTypesPolicy)||void 0===e?void 0:e.createHTML(i))&&void 0!==t?t:i;return n.innerHTML=s,m.set(this.strings,n),n}}renderInto(e){let t=this.template;if(g.get(e)!==t){g.set(e,t);let n=new TemplateIns
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1328INData Raw: 74 61 6e 63 65 6f 66 20 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 26 26 28 74 2e 72 65 6e 64 65 72 49 6e 74 6f 28 65 29 2c 31 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 26 26 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 65 2e 72 65 70 6c 61 63 65 28 2e 2e 2e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 31 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 74 29 29 72 65 74
                                                                                                                                                                                                                            Data Ascii: tanceof TemplateResult&&e instanceof NodeTemplatePart&&(t.renderInto(e),1)||t instanceof DocumentFragment&&e instanceof NodeTemplatePart&&(t.childNodes.length&&e.replace(...t.childNodes),1)||function(e,t){if(!("object"==typeof t&&Symbol.iterator in t))ret


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            84192.168.2.1649836185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC470OUTGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 5841
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A0C3D76A"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            Age: 2607930
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100087-IAD, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1876, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 235b311a02c2625d80c2e358d9f6153d5909c51d
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6d 6f 72 70 68 64 6f 6d 5f 64 69 73 74 5f 6d 6f 72 70 68 64 6f 6d 2d 65 2d 37 63 35 33 34 63 22 5d 2c 7b 37 30 31 37 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 3d 30 2c 7b 73 74 61 72 74 3a 6e 3d 21 30 2c 6d 69 64 64 6c 65 3a 69 3d 21 30 2c 6f 6e 63 65 3a 72 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 2c 22 73 65 6c 65 63 74 65 64 22 29 2c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 65 6c 65 63 74 65 64 22 29 29 2c 6e 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 29 7d 75 28 65 2c 74 2c 22 73 65 6c 65 63 74 65 64 22 29 7d 2c 49 4e 50 55 54 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 75 28 65 2c 74 2c 22 63 68 65 63 6b 65 64 22 29 2c 75 28 65 2c 74 2c 22 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 76 61 6c 75 65 21 3d 3d 74 2e 76 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 74 2e 76 61 6c 75 65 29 2c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 7c 7c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 7d 2c 54 45 58 54 41 52 45 41 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                                                                                                                            Data Ascii: ","selected"),e.removeAttribute("selected")),n.selectedIndex=-1)}u(e,t,"selected")},INPUT:function(e,t){u(e,t,"checked"),u(e,t,"disabled"),e.value!==t.value&&(e.value=t.value),t.hasAttribute("value")||e.removeAttribute("value")},TEXTAREA:function(e,t){var
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 76 61 72 20 75 2c 70 2c 6d 2c 68 2c 76 2c 62 2c 4e 2c 41 2c 54 3d 74 3b 28 74 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 74 6d 6c 22 29 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 54 7d 65 6c 73 65 20 75 3d 28 75 3d 74 29 2e 74 72 69 6d 28 29 2c 74 3d 6f 3f 28 70 3d 75 2c 28 6d 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 6d 70 6c 61 74 65 22 29 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 2c 6d 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 3a 64 3f 28 68 3d 75 2c 69 7c 7c 28 69 3d 61 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 29 2e 73 65 6c 65 63 74 4e 6f 64 65 28 61 2e 62 6f 64 79 29 2c 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 75 61 6c 46 72 61 67 6d 65 6e 74 28 68 29 2e 63
                                                                                                                                                                                                                            Data Ascii: =e.nodeName){var u,p,m,h,v,b,N,A,T=t;(t=a.createElement("html")).innerHTML=T}else u=(u=t).trim(),t=o?(p=u,(m=a.createElement("template")).innerHTML=p,m.content.childNodes[0]):d?(h=u,i||(i=a.createRange()).selectNode(a.body),i.createContextualFragment(h).c
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 67 28 6e 29 3b 6f 26 26 64 65 6c 65 74 65 20 52 5b 6f 5d 2c 28 69 7c 7c 21 31 21 3d 3d 79 28 74 2c 6e 29 26 26 28 72 28 74 2c 6e 29 2c 45 28 74 29 2c 21 31 21 3d 3d 77 28 74 2c 6e 29 29 29 26 26 28 22 54 45 58 54 41 52 45 41 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 2c 72 2c 6f 2c 64 2c 75 2c 66 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 2c 73 3d 74 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3a 66 6f 72 28 3b 66 3b 29 7b 66 6f 72 28 64 3d 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 69 3d 67 28 66 29 3b 73 3b 29 7b 69 66 28 6f 3d 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 66 2e 69 73 53 61 6d 65 4e 6f 64 65 26 26 66 2e 69 73 53 61 6d 65 4e 6f 64 65 28 73 29 29 7b 66 3d
                                                                                                                                                                                                                            Data Ascii: t,n,i){var o=g(n);o&&delete R[o],(i||!1!==y(t,n)&&(r(t,n),E(t),!1!==w(t,n)))&&("TEXTAREA"!==t.nodeName?function(t,n){var i,r,o,d,u,f=n.firstChild,s=t.firstChild;e:for(;f;){for(d=f.nextSibling,i=g(f);s;){if(o=s.nextSibling,f.isSameNode&&f.isSameNode(s)){f=
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC329INData Raw: 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 6c 65 74 20 69 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 69 66 28 72 2e 68 61 73 28 69 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 69 29 3b 6c 65 74 20 61 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 61 3d 61 2e 63 61 74 63 68 28 65 3d 3e 7b 74 68 72 6f 77 20 72 2e 64 65 6c 65 74 65 28 69 29 2c 65 7d 29 29 2c 72 2e 73 65 74 28 69 2c 61 29 2c 61 7d 7d 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 72 7d 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74
                                                                                                                                                                                                                            Data Ascii: nction(...t){let i=n.apply(this,t);if(r.has(i))return r.get(i);let a=e.apply(this,t);return a instanceof Promise&&(a=a.catch(e=>{throw r.delete(i),e})),r.set(i,a),a}}n.d(t,{A:()=>r})}}]);//# sourceMappingURL=vendors-node_modules_github_mini-throttle_dist


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            85192.168.2.1649837185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC649OUTGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 10541
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-MD5: 3weht2CpValUkHj9FvGZNA==
                                                                                                                                                                                                                            Last-Modified: Wed, 14 Aug 2024 19:47:47 GMT
                                                                                                                                                                                                                            ETag: "0x8DCBC99F962FB97"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 861093
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100078-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 339, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: cd376b0c1c3e73b00a6692bf218b29c4707480a3
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 74 69 63 6b 79 2d 73 63 72 6f 6c 6c 2d 69 6e 74 6f 2d 76 69 65 77 5f 74 73 22 5d 2c 7b 34 30 36 32 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 53 7a 3a 28 29 3d 3e 66 2c 5a 3a 28 29 3d 3e 64 2c 6b 6e 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 69 3d 6e 28 32 33 31 34 39 29 2c 6f 3d 6e 28 39 37 37 39 37 29 3b 6c 65 74 20 6c 3d 22 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 69 6e 20 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 22 7d 29 7d 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 65 2e 73 74 79 6c 65 2e 62 6f 78 53 69 7a 69 6e 67 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 65 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 2c 74 26 26 72 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2e 68 65 69 67 68 74 7d 29 2c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7d 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 65 28 29 2c 6e 29 29 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26
                                                                                                                                                                                                                            Data Ascii: function(){e.style.height=""})},{once:!0}),e.style.boxSizing="content-box",e.style.display="block",e.style.visibility="visible",t&&r(e,function(){e.style.height=getComputedStyle(e).height}),e.offsetHeight)}for(let t of(e(),n))if(t instanceof HTMLElement&&
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 6e 3d 74 2e 63 6c 6f 73 65 73 74 28 65 29 2e 63 6c 61 73 73 4c 69 73 74 3b 72 65 74 75 72 6e 20 6e 2e 63 6f 6e 74 61 69 6e 73 28 22 44 65 74 61 69 6c 73 2d 2d 6f 6e 22 29 7c 7c 6e 2e 63 6f 6e 74 61 69 6e 73 28 22 6f 70 65 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 6c 65 74 20 65 3d 21 31 2c 6e 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 6f 72 28 3b 6e 3b 29 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 44 65 74 61 69 6c 73 2d 63 6f 6e 74 65 6e 74 2d 2d 73 68 6f 77 6e 22 29 26 26 28 65 3d 21 30 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 26 26 28 6e 2e 63 6c 61 73 73 4c
                                                                                                                                                                                                                            Data Ascii: etails-container",n=t.closest(e).classList;return n.contains("Details--on")||n.contains("open")}function f(t){let e=!1,n=t.parentElement;for(;n;)n.classList.contains("Details-content--shown")&&(e=!0),n.classList.contains("js-details-container")&&(n.classL
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 75 72 6e 21 21 74 26 26 28 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6b 69 70 70 65 64 2d 74 6f 2d 63 6f 6e 74 65 6e 74 22 29 2c 21 30 29 7d 28 30 2c 69 2e 6c 42 29 28 22 2e 6a 73 2d 73 6b 69 70 2d 74 6f 2d 63 6f 6e 74 65 6e 74 22 2c 74 3d 3e 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 22 74 72 75 65 22 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6b 69 70 2d 74 61 72 67 65 74 2d 61 73 73 69 67 6e 65 64 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 61 69 6e 22 29 3b 69 66 28 6e 7c 7c 28 6e 3d
                                                                                                                                                                                                                            Data Ascii: urn!!t&&(t.removeAttribute("data-skipped-to-content"),!0)}(0,i.lB)(".js-skip-to-content",t=>{t.addEventListener("focus",t=>{let e=t.currentTarget;if("true"===e.getAttribute("data-skip-target-assigned"))return;let n=document.querySelector("main");if(n||(n=
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 5d 22 29 29 65 2e 63 6c 6f 73 65 28 29 7d 29 2c 28 30 2c 69 2e 6c 42 29 28 22 71 62 73 65 61 72 63 68 2d 69 6e 70 75 74 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 71 62 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 65 78 70 61 6e 64 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 62 6c 61 63 6b 62 69 72 64 2d 73 65 61 72 63 68 2d 61 63 74 69 76 65 22 2c 22 74 72 75 65 22 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 71 62 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 63 6c 6f 73 65 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 62 6c 61 63 6b 62 69
                                                                                                                                                                                                                            Data Ascii: n]"))e.close()}),(0,i.lB)("qbsearch-input",()=>{document.addEventListener("qbsearch-input:expand",()=>{document.body.setAttribute("blackbird-search-active","true")}),document.addEventListener("qbsearch-input:close",()=>{document.body.setAttribute("blackbi
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 6e 74 3a 74 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 65 7d 29 7b 65 26 26 28 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 73 74 61 74 69 63 22 2c 74 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 74 75 63 6b 22 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 7b 65 6c 65 6d 65 6e 74 3a 74 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 65 2c 6f 66 66 73 65 74 50 61 72 65 6e 74 3a 6e 2c 74 6f 70 3a 6f 7d 29 7b 69 66 28 65 26 26 21 28 30 2c 69 2e 4c 29 28 29 29 7b 6c 65 74 20 69 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6c 3d 65 2e
                                                                                                                                                                                                                            Data Ascii: nt:t,placeholder:e}){e&&(t.style.position="static",t.style.marginTop=e.style.marginTop,e.style.display="none"),t.classList.remove("is-stuck")}function b({element:t,placeholder:e,offsetParent:n,top:o}){if(e&&!(0,i.L)()){let i=t.getBoundingClientRect(),l=e.
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC1378INData Raw: 3d 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 72 65 74 75 72 6e 3b 61 77 61 69 74 20 6f 2e 4b 3b 6c 65 74 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 29 3b 65 3e 30 26 26 28 61 28 65 29 2c 4c 28 29 2c 70 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 2c 20 2e 6a 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 73 68 65 6c 66 2d 6f 66 66 73 65 74 2d 74 6f 70 22 29 29 41 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 69 66 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                            Data Ascii: =t.offsetParent)return;await o.K;let e=Math.floor(t.getBoundingClientRect().height);e>0&&(a(e),L(),p())}function L(){for(let t of document.querySelectorAll(".js-position-sticky, .js-notification-shelf-offset-top"))A(t)}function A(t){if(t.classList.contain
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC895INData Raw: 75 72 6e 3b 6c 65 74 20 65 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 65 26 26 65 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 28 74 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 29 2c 65 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 73 63 72 6f 6c 6c 42 79 28 30 2c 2d 72 28 65 29 29 29 7d 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 20 65 3d 28 30 2c 69 2e 72 47 29 28 74 29 3b 65 26 26 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 28 30 2c 6f 2e 4b 29 28 29 3b 6c 65 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 73 74 69 63 6b 79 2d 6f 66 66 73 65 74 2d 73 63 72 6f 6c 6c 22 29 2c 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                                                                                                                                                                                                                            Data Ascii: urn;let e=t.ownerDocument;setTimeout(()=>{e&&e.defaultView&&(t.scrollIntoView(),e.defaultView.scrollBy(0,-r(e)))},0)}function s(t){let e=(0,i.rG)(t);e&&l(e)}function r(t){(0,o.K)();let e=t.querySelectorAll(".js-sticky-offset-scroll"),n=t.querySelectorAll(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            86192.168.2.1649831140.82.121.34436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC811OUTGET /JamesNK/Newtonsoft.Json/security/overall-count HTTP/1.1
                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            Content-Type: text/fragment+html; charset=utf-8
                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                            Cache-Control: max-age=14400, private
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC3413INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            87192.168.2.1649838185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC470OUTGET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 12699
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 07:22:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD32D992EAF2"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1326309
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100109-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 26, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 30b6111b60cee95071a9b95c9ff4dc881f1fc746
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 64 69 73 74 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 2d 61 37 31 36 33 30 22 5d 2c 7b 39 35 34 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 65 2e
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3d 3d 3d 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 65 3d 3d 3d 72 2e 62 6f 64 79 3f 72 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 73 63 72 6f 6c 6c 54 6f 28 75 2c 61 29 3a 28 65 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 2c 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 75 29 3b 76 61 72 20 63 3d 6f 28 65 29 3b 72 65 74 75 72 6e 5b 63 2e 6c 65 66 74 2d 6c 2e 6c 65 66 74 2c 63 2e 74 6f 70 2d 6c 2e 74 6f 70 5d 7d 28 61 2c 74 2d 75 2c 6e 2d 63 29 3b 69 66 28 75 2b 3d 73 5b 30 5d 2c 63 2b 3d 73 5b 31 5d 2c 75 3d 3d 3d 74 26 26 63 3d 3d 3d 6e 29 62 72 65 61 6b 3b 61 3d 6c 28 61 29 7d 7d 28 6e 2c 63 2d 6c 2c 75 2d 6f 29 7d 72 65 74 75 72 6e 20 65 7d 29 7d 6e 2e 64 28 74 2c 7b 4a 52 3a 28 29 3d 3e 72 2c 5f 48 3a 28 29 3d 3e 69 7d 29 7d 2c 32 34 32 31 32 3a 28 65 2c
                                                                                                                                                                                                                            Data Ascii: ===r.documentElement||e===r.body?r.defaultView.scrollTo(u,a):(e.scrollTop=a,e.scrollLeft=u);var c=o(e);return[c.left-l.left,c.top-l.top]}(a,t-u,n-c);if(u+=s[0],c+=s[1],u===t&&c===n)break;a=l(a)}}(n,c-l,u-o)}return e})}n.d(t,{JR:()=>r,_H:()=>i})},24212:(e,
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 7a 5d 3a 5c 5c 7c 5c 5c 5c 5c 29 2e 2a 3f 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 2c 6c 3d 2f 5c 28 28 5c 53 2a 29 28 3f 3a 3a 28 5c 64 2b 29 29 28 3f 3a 3a 28 5c 64 2b 29 29 5c 29 2f 2c 61 3d 2f 5e 5c 73 2a 61 74 20 28 3f 3a 28 28 3f 3a 5c 5b 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 5c 5d 29 3f 2e 2b 29 20 29 3f 5c 28 3f 28 28 3f 3a 66 69 6c 65 7c 6d 73 2d 61 70 70 78 7c 68 74 74 70 73 3f 7c 77 65 62 70 61 63 6b 7c 62 6c 6f 62 29 3a 2e 2a 3f 29 3a 28 5c 64 2b 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 2c 75 3d 2f 5e 5c 73 2a 28 2e 2a 3f 29 28 3f 3a 5c 28 28 2e 2a 3f 29 5c 29 29 3f 28 3f 3a 5e 7c 40 29 28 28 3f 3a 66 69 6c 65 7c 68 74 74 70 73 3f 7c 62 6c 6f 62 7c 63 68 72 6f 6d 65
                                                                                                                                                                                                                            Data Ascii: z]:\\|\\\\).*?)(?::(\d+))?(?::(\d+))?\)?\s*$/i,l=/\((\S*)(?::(\d+))(?::(\d+))\)/,a=/^\s*at (?:((?:\[object object\])?.+) )?\(?((?:file|ms-appx|https?|webpack|blob):.*?):(\d+)(?::(\d+))?\)?\s*$/i,u=/^\s*(.*?)(?:\((.*?)\))?(?:^|@)((?:file|https?|blob|chrome
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 44 2c 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 41 7d 29 3b 6c 65 74 20 66 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 63 6c 69 70 62 6f 61 72 64 69 74 65 6d 5f 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 3d 63 6c 61 73 73 20 63 6c 69 70 62 6f 61 72 64 69 74 65 6d 5f 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 3d 7b 7d 29 7b 69 66 28 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 6d 70 74 79 20 64 69 63 74 69 6f 6e 61 72 79 20 61 72 67 75 6d 65 6e 74 22 29 3b 66 2e 73 65 74 28 74 68 69 73 2c 65 29 2c 70 2e 73 65 74
                                                                                                                                                                                                                            Data Ascii: Supported:()=>D,requestIdleCallback:()=>A});let f=new WeakMap,p=new WeakMap;let clipboarditem_ClipboardItem=class clipboarditem_ClipboardItem{constructor(e,t={}){if(0===Object.keys(e).length)throw TypeError("Empty dictionary argument");f.set(this,e),p.set
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 72 3d 72 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 2e 68 6f 73 74 3a 72 3d 72 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 22 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 22 69 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 56 69 73 69 62 69 6c 69 74 79 3d 3d 3d 79 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 68 28 29 7c 7c 28 45
                                                                                                                                                                                                                            Data Ascii: ceof ShadowRoot?r=r.getRootNode().host:r=r.parentElement}return!0}function h(){return"checkVisibility"in Element.prototype&&"function"==typeof Element.prototype.checkVisibility}function v(){return Element.prototype.checkVisibility===y}function E(){h()||(E
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6b 3d 41 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3d 78 29 7d 6c 65 74 20 71 3d 21 31 3b 74 72 79 7b 71 3d 21 31 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6d 61 74 63 68 65 73 28 22 3a 6d 6f 64 61 6c 22 29 7d 63 61 74 63 68 7b 71 3d 21 31 7d 6c 65 74 20 4f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 22 66 72 6f 6d 45 6e 74 72 69 65 73 22 69 6e 20 4f 62 6a 65 63 74 26 26 22 66 6c 61 74 4d 61 70 22 69 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 61 6c 6c 53 65 74 74 6c 65 64 22 69 6e 20 50 72 6f 6d 69 73 65 26 26 22 6d 61 74 63 68 41 6c 6c 22 69 6e 20
                                                                                                                                                                                                                            Data Ascii: k=A,globalThis.cancelIdleCallback=x)}let q=!1;try{q=!1===document.body.matches(":modal")}catch{q=!1}let O="object"==typeof globalThis&&"fromEntries"in Object&&"flatMap"in Array.prototype&&"trimEnd"in String.prototype&&"allSettled"in Promise&&"matchAll"in
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 75 6c 74 28 29 3b 6c 65 74 20 6e 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 22 29 29 2e 66 69 6c 74 65 72 28 61 29 3b 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 65 2e 73 68 69 66 74 4b 65 79 3f 2d 31 3a 31 2c 69 3d 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 2c 6f 3d 74 2e 63 6f 6e 74 61 69 6e 73 28 69 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3f 69 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 6c 3d 2d 31 3d 3d 3d 72 3f 2d 31 3a 30 3b 69 66 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7b 6c 65 74 20 65 3d 6e 2e 69 6e 64 65 78 4f 66 28 6f 29 3b 2d 31 21 3d 3d 65 26 26 28 6c 3d 65 2b 72 29 7d 6c 3c 30 3f 6c
                                                                                                                                                                                                                            Data Ascii: ult();let n=Array.from(t.querySelectorAll("*")).filter(a);if(0===n.length)return;let r=e.shiftKey?-1:1,i=t.getRootNode(),o=t.contains(i.activeElement)?i.activeElement:null,l=-1===r?-1:0;if(o instanceof HTMLElement){let e=n.indexOf(o);-1!==e&&(l=e+r)}l<0?l
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6c 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 74 21 3d 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 26 26 28 74 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 2c 22 22 29 3a 75 28 65 29 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 64 65 74 61 69 6c 73 2d 64 69 61 6c 6f 67 22 29 3b 69 66 28 21 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 65 74 61 69 6c 73 44 69 61 6c 6f 67 45 6c 65
                                                                                                                                                                                                                            Data Ascii: l)}}}function d(e,t){t!==e.hasAttribute("open")&&(t?e.setAttribute("open",""):u(e)&&e.removeAttribute("open"))}function f(e){let t=e.currentTarget;if(!(t instanceof Element))return;let n=t.querySelector("details-dialog");if(!(n instanceof DetailsDialogEle
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 45 6c 65 6d 65 6e 74 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 75 6d 6d 61 72 79 22 29 3b 6e 26 26 28 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 7c 7c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 62 75 74 74 6f 6e 22 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 63 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 67 67 6c 65 22 2c 73 29 2c 65 2e 64 65 74 61 69 6c 73 3d 74 2c 70 28 74 2c 74 68 69 73 2e 73 72 63 2c 74 68 69 73 2e 70 72 65 6c 6f 61 64 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: Element;if(!t)return;let n=t.querySelector("summary");n&&(n.hasAttribute("role")||n.setAttribute("role","button"),n.addEventListener("click",c,{capture:!0})),t.addEventListener("toggle",s),e.details=t,p(t,this.src,this.preload)}disconnectedCallback(){let
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC297INData Raw: 69 74 68 75 62 2e 63 6f 6d 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 5f 6f 63 74 6f 3d 24 7b 74 7d 3b 20 65 78 70 69 72 65 73 3d 24 7b 6e 7d 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 24 7b 72 7d 3b 20 73 65 63 75 72 65 3b 20 73 61 6d 65 73 69 74 65 3d 6c 61 78 60 7d 28 74 29 2c 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 69 28 29 29 2c 72 7d 7d 6e 2e 64 28 74 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 64 69 73 74 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65
                                                                                                                                                                                                                            Data Ascii: ithub.com"),document.cookie=`_octo=${t}; expires=${n}; path=/; domain=${r}; secure; samesite=lax`}(t),t}catch(e){return r||(r=i()),r}}n.d(t,{y:()=>o})}}]);//# sourceMappingURL=vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_module


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            88192.168.2.1649840185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC470OUTGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9920
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A12F3F7D"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1402337
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:58 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200153-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 594, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 29552bb633ef9394491162e887ed6978086d7ef0
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 38 39 33 66 39 66 22 5d 2c 7b 31 33 39 33 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 41 78 3a 28 29 3d 3e 75 2c 4a 57 3a 28 29 3d 3e 63 2c 5a 56 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 45 72 72 6f 72 57 69 74 68 52 65 73 70 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithRespo
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 20 74 2e 73 75 62 6d 69 74 28 29 7d 2c 65 3d 3e 7b 74 2e 73 75 62 6d 69 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 5b 65 2c 61 5d 3d 69 28 29 2c 75 3d 28 29 3d 3e 28 6f 3d 21 30 2c 61 28 29 2c 72 29 2c 63 3d 7b 74 65 78 74 3a 75 2c 6a 73 6f 6e 3a 28 29 3d 3e 28 6e 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 41 63 63 65 70 74 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 2c 75 28 29 29 2c 68 74 6d 6c 3a 28 29 3d 3e 28 6e 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 41 63 63 65 70 74 22 2c 22 74 65 78 74 2f 68 74 6d 6c 22 29 2c 75
                                                                                                                                                                                                                            Data Ascii: e t.submit()},e=>{t.submit(),setTimeout(()=>{throw e})})}async function d(e,t,n,r){let o=!1;for(let s of e){let[e,a]=i(),u=()=>(o=!0,a(),r),c={text:u,json:()=>(n.headers.set("Accept","application/json"),u()),html:()=>(n.headers.set("Accept","text/html"),u
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6c 28 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 3d 5b 5d 3b 76 61 72 20 61 3d 2f 5e 23 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 49 44 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 61 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 73 6c 69 63 65 28 31 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 69 64 29 72 65 74 75 72 6e 5b 65 2e 69 64 5d 7d 7d 29 3b 76 61 72 20 75 3d 2f 5e 5c 2e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b
                                                                                                                                                                                                                            Data Ascii: l(e)},r.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(a))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var u=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6e 64 65 78 3d 3d 3d 61 26 26 64 5b 72 5d 2e 6b 65 79 3d 3d 3d 73 29 7b 6f 3d 21 30 3b 62 72 65 61 6b 7d 6f 7c 7c 64 2e 70 75 73 68 28 7b 69 6e 64 65 78 3a 61 2c 6b 65 79 3a 73 7d 29 3b 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 69 29 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 2d 74 2e 69 64 7d 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 73 2c 61 2c 75 2c 63 2c 6c 2c 66 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 68 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 2c 70 3d 74
                                                                                                                                                                                                                            Data Ascii: ndex===a&&d[r].key===s){o=!0;break}o||d.push({index:a,key:s});break}}while(i)return d}function f(e,t){return e.id-t.id}r.prototype.logDefaultIndexUsed=function(){},r.prototype.add=function(e,t){var n,r,o,s,a,u,c,l,f=this.activeIndexes,h=this.selectors,p=t
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 29 2e 69 64 5d 3f 61 3d 63 5b 75 2e 69 64 5d 3a 28 61 3d 7b 69 64 3a 75 2e 69 64 2c 73 65 6c 65 63 74 6f 72 3a 75 2e 73 65 6c 65 63 74 6f 72 2c 64 61 74 61 3a 75 2e 64 61 74 61 2c 65 6c 65 6d 65 6e 74 73 3a 5b 5d 7d 2c 63 5b 75 2e 69 64 5d 3d 61 2c 6c 2e 70 75 73 68 28 61 29 29 2c 61 2e 65 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 6c 2e 73 6f 72 74 28 66 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 73 2c 61 2c 75 2c 63 2c 6c 2c 64 2c 68 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 70 3d 7b 7d 2c 6d 3d 5b 5d 3b 66 6f 72 28 74 3d 30 2c 69 3d 68 2e 6c 65 6e 67 74 68 3b 74
                                                                                                                                                                                                                            Data Ascii: ).id]?a=c[u.id]:(a={id:u.id,selector:u.selector,data:u.data,elements:[]},c[u.id]=a,l.push(a)),a.elements.push(o);return l.sort(f)},r.prototype.matches=function(e){if(!e)return[];var t,n,r,i,o,s,a,u,c,l,d,h=this.activeIndexes,p={},m=[];for(t=0,i=h.length;t
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3b 66 6f 72 28 76 61 72 20 73 3d 30 2c 61 3d 6f 2e 6f 62 73 65 72 76 65 72 73 2e 6c 65 6e 67 74 68 3b 73 3c 61 26 26 21 67 2e 67 65 74 28 65 29 3b 73 2b 2b 29 6f 2e 6f 62 73 65 72 76 65 72 73 5b 73 5d 2e 64 61 74 61 2e 63 61 6c 6c 28 6f 2e 6e 6f 64 65 2c 65 29 7d 76 2e 64 65 6c 65 74 65 28 65 29 2c 53 28 65 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 7b 7d 2c 6f 3d 21 21 69 2e 63 61 70 74 75 72 65 2c 73 3d 6f 3f 70 3a 68 2c 61 3d 73 5b 65 5d 3b 61 7c 7c 28 61 3d 6e 65 77 20 72 2c 73 5b 65 5d 3d 61 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                                            Data Ascii: ;for(var s=0,a=o.observers.length;s<a&&!g.get(e);s++)o.observers[s].data.call(o.node,e)}v.delete(e),S(e)}}}}function k(e,t,n){var i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{},o=!!i.capture,s=o?p:h,a=s[e];a||(a=new r,s[e]=a,document.addEvent
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 72 65 74 75 72 6e 20 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 72 65 71 75 69 72 65 64 3a 21 30 2c 73 63 68 65 6d 61 3a 65 2c 64 65 72 69 76 65 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 7b 72 65 71 75 69 72 65 64 3a 21 30 2c 73 63 68 65 6d 61 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 7b 72 65 71 75 69 72 65 64 3a 21 31 2c 73 63 68 65 6d 61 3a 65 7d 7d 76 61 72 20 64 3d 7b 74 79 70 65 3a 63 28 6f 29 2c 69 64 3a 63 28 73 29 2c 74 72 61 6e 73 70 6f 72 74 73 3a 6c 28 6f 29 7d 2c 66 3d 7b 61 70 70 69 64 3a 6c 28 6f 29 2c 61 70 70 69 64 45 78 63 6c 75 64 65 3a 6c 28 6f 29 2c 63 72 65 64 50 72 6f 70 73 3a 6c 28 6f 29 7d 2c 68 3d 7b 61 70 70 69 64 3a 6c 28 6f 29 2c 61
                                                                                                                                                                                                                            Data Ascii: return r}}function u(e,t){return{required:!0,schema:e,derive:t}}function c(e){return{required:!0,schema:e}}function l(e){return{required:!1,schema:e}}var d={type:c(o),id:c(s),transports:l(o)},f={appid:l(o),appidExclude:l(o),credProps:l(o)},h={appid:l(o),a
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC274INData Raw: 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 4a 53 4f 4e 3d 28 29 3d 3e 61 28 69 2c 6d 2c 74 29 2c 74 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 6e 61 76 69 67 61 74 6f 72 2e 63 72 65 64 65 6e 74 69 61 6c 73 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 4a 53 4f 4e 3d 28 29 3d 3e 61 28 69 2c 76 2c 74 29 2c 74 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 38 39 33 66 39 66 2d
                                                                                                                                                                                                                            Data Ascii: (e);return t.toJSON=()=>a(i,m,t),t}async function E(e){let t=await navigator.credentials.get(e);return t.toJSON=()=>a(i,v,t),t}}}]);//# sourceMappingURL=vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            89192.168.2.1649839185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:58 UTC697OUTGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 18233
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 21:28:58 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDF3B65ED52EF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1095095
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200114-IAD, cache-nyc-kteb1890038-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 71, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 92c2d68db80dfdcf73fac340a7835dbe01bab44d
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 61 6a 61 78 2d 65 72 72 6f 72 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 69 6e 63 6c 75 64 65 2d 64 30 64 30 61 36 22 2c 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 74 73 22 5d 2c 7b 35 37 37 36 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 6f 2c
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6c 6f 72 2d 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 6a 73 2d 72 65 6e 64 65 72 2d 74 61 72 67 65 74 20 70 2d 30 22 0a 20 20 20 20 20 20 64 61 74 61 2d 69 64 65 6e 74 69 74 79 3d 22 24 7b 69 7d 22 0a 20 20 20 20 20 20 64 61 74 61 2d 68 6f 73 74 3d 22 24 7b 6f 2e 6f 72 69 67 69 6e 7d 22 0a 20 20 20 20 20 20 64 61 74 61 2d 74 79 70 65 3d 22 24 7b 72 2e 74 79 70 65 7d 22 0a 20 20 20 20 3e 0a 20 20 20 20 20 20 3c 69 66 72 61 6d 65 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3d 22 46 69 6c 65 20 64 69 73 70 6c 61 79 22 0a 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 72 65 6e 64 65 72 2d 76 69 65 77 65 72 22 0a 20 20 20 20 20 20 20 20 73
                                                                                                                                                                                                                            Data Ascii: -container color-bg-transparent js-render-target p-0" data-identity="${i}" data-host="${o.origin}" data-type="${r.type}" > <iframe title="File display" role="presentation" class="render-viewer" s
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 72 3a 6f 2c 63 6f 6e 74 65 6e 74 4a 73 6f 6e 3a 67 7d 29 2c 79 3d 63 28 69 2c 74 2c 7b 74 79 70 65 3a 72 2c 69 64 65 6e 74 69 66 69 65 72 3a 60 24 7b 6f 7d 2d 66 75 6c 6c 73 63 72 65 65 6e 60 2c 63 6f 6e 74 65 6e 74 4a 73 6f 6e 3a 67 7d 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6c 65 74 20 69 3d 28 30 2c 6e 2e 71 79 29 60 3c 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 0a 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 6f 70 79 20 24 7b 72 2e 74 79 70 65 7d 20 63 6f 64 65 22 0a 20 20 20 20 2e 76 61 6c 75 65 3d 24 7b 65 7d 0a 20 20 20 20 63 6c 61 73 73 3d 22 62 74 6e 20 6d 79 2d 32 20 6a 73 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 20 70 2d 30 20 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 74 6f 6f 6c 74 69 70 70 65 64 2d 6e 6f 2d 64
                                                                                                                                                                                                                            Data Ascii: er:o,contentJson:g}),y=c(i,t,{type:r,identifier:`${o}-fullscreen`,contentJson:g}),b=function(e,t,r){let i=(0,n.qy)`<clipboard-copy aria-label="Copy ${r.type} code" .value=${e} class="btn my-2 js-clipboard-copy p-0 d-inline-flex tooltipped-no-d
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 35 20 30 20 30 31 30 20 31 2e 30 36 6c 2d 37 2e 32 35 20 37 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 20 30 4c 32 2e 32 32 20 39 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2d 31 2e 30 36 4c 36 20 31 30 2e 39 34 6c 36 2e 37 32 2d 36 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 7a 22 0a 20 20 20 20 20 20 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 3c 2f 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 3e 60 2c 6f 3d 28 30 2c 6e 2e 71 79 29 60 0a 20 20 20 20 3c 64 65 74 61 69 6c 73 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 73 2d 72 65 73 65 74 20 64 65 74 61 69 6c 73 2d 6f 76 65 72 6c 61 79 20 64 65 74 61 69 6c 73 2d 6f 76 65 72 6c 61 79 2d 64 61 72 6b 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c
                                                                                                                                                                                                                            Data Ascii: 5 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z" ></path> </svg> </clipboard-copy>`,o=(0,n.qy)` <details class="details-reset details-overlay details-overlay-dark" style="displ
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 78 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: viewBox="0 0 24 24" fill="currentColor" style="display:inline-block;vertical-align:text-bottom" class="octicon octicon-x" > <path fill-rule="evenodd"
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 32 34 29 2c 69 3d 72 28 32 31 34 30 33 29 2c 6f 3d 72 28 39 37 37 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 73 68 6f 77 2d 6f 6e 2d 65 72 72 6f 72 5d 22 29 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 74 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 68 69 64 65 2d 6f 6e 2d 65 72 72 6f 72 5d 22 29 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48
                                                                                                                                                                                                                            Data Ascii: 24),i=r(21403),o=r(97797);function a(e,t){let r=e.currentTarget;if(r instanceof Element){for(let e of r.querySelectorAll("[data-show-on-error]"))e instanceof HTMLElement&&(e.hidden=!t);for(let e of r.querySelectorAll("[data-hide-on-error]"))e instanceof H
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2e 68 65 6c 6c 6f 54 69 6d 65 72 3d 6e 75 6c 6c 29 2c 74 2e 6c 6f 61 64 54 69 6d 65 72 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 2e 6c 6f 61 64 54 69 6d 65 72 29 2c 74 2e 6c 6f 61 64 54 69 6d 65 72 3d 6e 75 6c 6c 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 3d 22 22 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 2e 2e 2e 6c 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 72 65 6e 64 65 72 2d 66 61 69 6c 65 64 22 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 6e 2e 71 79 29 60 3c 70 3e 55 6e 61 62 6c 65 20 74 6f 20 72 65 6e 64 65 72 20 72 69 63 68 20 64 69 73 70 6c 61 79 3c 2f 70 3e 60 3b 69 66 28 22 22 21 3d 3d 65 29 7b 6c 65 74 20 72 3d 65 2e 73 70 6c 69 74 28 22 5c
                                                                                                                                                                                                                            Data Ascii: .helloTimer=null),t.loadTimer&&(clearTimeout(t.loadTimer),t.loadTimer=null))}function m(e,t=""){e.classList.remove(...l),e.classList.add("is-render-failed");let r=function(e){let t=(0,n.qy)`<p>Unable to render rich display</p>`;if(""!==e){let r=e.split("\
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 72 79 7b 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 76 6f 69 64 20 30 21 3d 74 7c 7c 22 72 65 6e 64 65 72 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 69 64 65 6e 74 69 74 79 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 74 2e 69 64 65 6e 74 69 74 79 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 62 6f 64 79 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 62 6f 64 79 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 6a 73 2d
                                                                                                                                                                                                                            Data Ascii: turn;if("string"==typeof t)try{t=JSON.parse(t)}catch{return}if("object"!=typeof t&&void 0!=t||"render"!==t.type||"string"!=typeof t.identity)return;let r=t.identity;if("string"!=typeof t.body)return;let n=t.body,o=function(e,t){let r=e.querySelector(`.js-
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 72 65 61 64 79 3a 61 63 6b 22 2c 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 72 65 61 64 79 3a 61 63 6b 22 3a 7b 7d 7d 7d 29 7d 2c 30 29 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 69 7a 65 22 3a 61 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 2e 68 65 69 67 68 74 26 26 28 6f 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 60 24 7b 61 2e 68 65 69 67 68 74 7d 70 78 60 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 63 6f 6e 74 61 69 6e 65 72 3a 67 65 74 5f 73 69 7a 65 22 3a 68 28 73 2c 7b 74 79 70 65 3a 22 72 65 6e 64 65 72 3a 63 6d 64 22 2c 62 6f 64 79 3a 7b 63 6d 64 3a 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 63 6f 6e 74
                                                                                                                                                                                                                            Data Ascii: ready:ack","code_rendering_service:ready:ack":{}}})},0)});break;case"resize":a&&"number"==typeof a.height&&(o.style.height=`${a.height}px`);break;case"code_rendering_service:container:get_size":h(s,{type:"render:cmd",body:{cmd:"code_rendering_service:cont
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2d 74 68 65 6d 65 60 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 5d 22 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 65 7d 2d 74 68 65 6d 65 60 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 3d 22 6c 69 67 68 74 22 29 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 5d 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6c 6f
                                                                                                                                                                                                                            Data Ascii: -theme`,e)}function c(e){let t=document.querySelector("html[data-color-mode]");if(t)return t.getAttribute(`data-${e}-theme`)}function u(e="light"){let t=function(){let e=document.querySelector("html[data-color-mode]");if(e)return e.getAttribute("data-colo


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            90192.168.2.1649841185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC428OUTGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 77302
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:14 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A13B8DA9"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            Age: 3817168
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100041-IAD, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 677, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 09ddcec9c5a37bf71a8a087c80eaf963c833b73f
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 75 72 62 6f 5f 64 69 73 74 5f 74 75 72 62 6f 5f 65 73 32 30 31 37 2d 65 73 6d 5f 6a 73 22 5d 2c 7b 37 33 33 32 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 48 35 3a 28 29 3d 3e 50 61 67 65 52 65 6e 64 65 72 65 72 2c 55 7a 3a 28 29 3d 3e 44 2c 59 52 3a 28 29 3d 3e 4f 2c 64 4b 3a 28 29 3d 3e 6f 2c 67 4d 3a 28 29 3d 3e 71 2c 73 65 73 73 69 6f 6e 3a 28 29 3d 3e 4d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 77
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===w
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC16384INData Raw: 7d 29 7d 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 46 72 6f 6d 4c 6f 63 61 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 28 68 28 65 29 29 7d 73 63 72 6f 6c 6c 54 6f 45 6c 65 6d 65 6e 74 28 65 29 7b 65 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 29 7d 66 6f 63 75 73 45 6c 65 6d 65 6e 74 28 65 29 7b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3f 65 2e 66 6f 63 75 73 28 29 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 2c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 29 7d 73 63 72
                                                                                                                                                                                                                            Data Ascii: })}scrollToAnchorFromLocation(e){this.scrollToAnchor(h(e))}scrollToElement(e){e.scrollIntoView()}focusElement(e){e instanceof HTMLElement&&(e.hasAttribute("tabindex")?e.focus():(e.setAttribute("tabindex","-1"),e.focus(),e.removeAttribute("tabindex")))}scr
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC16384INData Raw: 73 2e 66 6f 6c 6c 6f 77 65 64 52 65 64 69 72 65 63 74 7c 7c 28 74 68 69 73 2e 61 64 61 70 74 65 72 2e 76 69 73 69 74 43 6f 6d 70 6c 65 74 65 64 28 74 68 69 73 29 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 2e 76 69 73 69 74 43 6f 6d 70 6c 65 74 65 64 28 74 68 69 73 29 29 29 7d 66 61 69 6c 28 29 7b 74 68 69 73 2e 73 74 61 74 65 3d 3d 4b 2e 73 74 61 72 74 65 64 26 26 28 74 68 69 73 2e 73 74 61 74 65 3d 4b 2e 66 61 69 6c 65 64 2c 74 68 69 73 2e 61 64 61 70 74 65 72 2e 76 69 73 69 74 46 61 69 6c 65 64 28 74 68 69 73 29 29 7d 63 68 61 6e 67 65 48 69 73 74 6f 72 79 28 29 7b 76 61 72 20 65 3b 69 66 28 21 74 68 69 73 2e 68 69 73 74 6f 72 79 43 68 61 6e 67 65 64 26 26 74 68 69 73 2e 75 70 64 61 74 65 48 69 73 74 6f 72 79 29 7b 6c 65 74 20 74 3d 79 28 74 68 69 73 2e
                                                                                                                                                                                                                            Data Ascii: s.followedRedirect||(this.adapter.visitCompleted(this),this.delegate.visitCompleted(this)))}fail(){this.state==K.started&&(this.state=K.failed,this.adapter.visitFailed(this))}changeHistory(){var e;if(!this.historyChanged&&this.updateHistory){let t=y(this.
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC16384INData Raw: 72 72 6f 72 52 65 6e 64 65 72 65 72 3d 63 6c 61 73 73 20 45 72 72 6f 72 52 65 6e 64 65 72 65 72 20 65 78 74 65 6e 64 73 20 52 65 6e 64 65 72 65 72 7b 73 74 61 74 69 63 20 72 65 6e 64 65 72 45 6c 65 6d 65 6e 74 28 65 2c 74 29 7b 6c 65 74 7b 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 73 2c 62 6f 64 79 3a 69 7d 3d 64 6f 63 75 6d 65 6e 74 3b 73 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 74 2c 69 29 7d 61 73 79 6e 63 20 72 65 6e 64 65 72 28 29 7b 74 68 69 73 2e 72 65 70 6c 61 63 65 48 65 61 64 41 6e 64 42 6f 64 79 28 29 2c 74 68 69 73 2e 61 63 74 69 76 61 74 65 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 73 28 29 7d 72 65 70 6c 61 63 65 48 65 61 64 41 6e 64 42 6f 64 79 28 29 7b 6c 65 74 7b 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 68 65 61 64 3a 74
                                                                                                                                                                                                                            Data Ascii: rrorRenderer=class ErrorRenderer extends Renderer{static renderElement(e,t){let{documentElement:s,body:i}=document;s.replaceChild(t,i)}async render(){this.replaceHeadAndBody(),this.activateScriptElements()}replaceHeadAndBody(){let{documentElement:e,head:t
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC11766INData Raw: 6f 75 72 63 65 55 52 4c 28 29 29 7d 61 73 79 6e 63 20 6c 6f 61 64 53 6f 75 72 63 65 55 52 4c 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 64 26 26 74 68 69 73 2e 69 73 41 63 74 69 76 65 26 26 21 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 26 26 74 68 69 73 2e 73 6f 75 72 63 65 55 52 4c 26 26 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6c 6f 61 64 65 64 3d 74 68 69 73 2e 76 69 73 69 74 28 6c 28 74 68 69 73 2e 73 6f 75 72 63 65 55 52 4c 29 29 2c 74 68 69 73 2e 61 70 70 65 61 72 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 74 6f 70 28 29 2c 61 77 61 69 74 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6c 6f 61 64 65 64 2c 74 68 69 73 2e 68 61 73 42 65 65 6e 4c 6f 61 64 65 64 3d 21 30 29 7d 61 73 79 6e 63 20 6c 6f 61 64 52 65 73 70 6f 6e 73 65 28 65 29 7b 28 65 2e 72 65 64 69
                                                                                                                                                                                                                            Data Ascii: ourceURL())}async loadSourceURL(){this.enabled&&this.isActive&&!this.complete&&this.sourceURL&&(this.element.loaded=this.visit(l(this.sourceURL)),this.appearanceObserver.stop(),await this.element.loaded,this.hasBeenLoaded=!0)}async loadResponse(e){(e.redi


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            91192.168.2.1649843185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC413OUTGET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13280
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:12 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A07C22CC"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            Age: 1332022
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100169-IAD, cache-ewr-kewr1740071-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1103, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 5235c67635331cb29d2303eb5605c94fb6c2d070
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 6f 6c 6f 72 2d 63 6f 6e 76 65 72 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 31 35 36 35 39 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 35 31 30 33 31 29 2c 6c 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 29 6c 5b 72 5b 65 5d 5d 3d 65 3b 6c 65 74 20 61 3d 7b 72 67 62 3a 7b 63 68 61 6e 6e 65 6c 73 3a 33 2c 6c 61 62 65 6c 73 3a 22 72 67 62 22 7d 2c 68 73 6c 3a 7b 63 68 61 6e 6e 65 6c 73 3a 33 2c 6c 61 62 65 6c 73 3a 22 68 73 6c 22 7d 2c 68 73 76 3a 7b
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3d 3d 3d 61 3f 30 3a 75 3c 3d 2e 35 3f 69 2f 28 6f 2b 61 29 3a 69 2f 28 32 2d 6f 2d 61 29 29 2c 31 30 30 2a 75 5d 7d 2c 61 2e 72 67 62 2e 68 73 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 2c 6c 2c 61 3b 6c 65 74 20 6f 3d 65 5b 30 5d 2f 32 35 35 2c 69 3d 65 5b 31 5d 2f 32 35 35 2c 75 3d 65 5b 32 5d 2f 32 35 35 2c 73 3d 4d 61 74 68 2e 6d 61 78 28 6f 2c 69 2c 75 29 2c 68 3d 73 2d 4d 61 74 68 2e 6d 69 6e 28 6f 2c 69 2c 75 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 73 2d 65 29 2f 36 2f 68 2b 2e 35 7d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 68 3f 28 6c 3d 30 2c 61 3d 30 29 3a 28 61 3d 68 2f 73 2c 6e 3d 63 28 6f 29 2c 74 3d 63 28 69 29 2c 72 3d 63 28 75 29 2c 6f 3d 3d 3d 73 3f 6c 3d 72 2d 74 3a 69 3d 3d 3d 73 3f 6c
                                                                                                                                                                                                                            Data Ascii: ===a?0:u<=.5?i/(o+a):i/(2-o-a)),100*u]},a.rgb.hsv=function(e){let n,t,r,l,a;let o=e[0]/255,i=e[1]/255,u=e[2]/255,s=Math.max(o,i,u),h=s-Math.min(o,i,u),c=function(e){return(s-e)/6/h+.5};return 0===h?(l=0,a=0):(a=h/s,n=c(o),t=c(i),r=c(u),o===s?l=r-t:i===s?l
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 7d 2c 61 2e 68 73 6c 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 3b 6c 65 74 20 6c 3d 65 5b 30 5d 2f 33 36 30 2c 61 3d 65 5b 31 5d 2f 31 30 30 2c 6f 3d 65 5b 32 5d 2f 31 30 30 3b 69 66 28 30 3d 3d 3d 61 29 72 65 74 75 72 6e 5b 72 3d 32 35 35 2a 6f 2c 72 2c 72 5d 3b 6e 3d 6f 3c 2e 35 3f 6f 2a 28 31 2b 61 29 3a 6f 2b 61 2d 6f 2a 61 3b 6c 65 74 20 69 3d 32 2a 6f 2d 6e 2c 75 3d 5b 30 2c 30 2c 30 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 33 3b 65 2b 2b 29 28 74 3d 6c 2b 2d 28 31 2f 33 2a 28 65 2d 31 29 29 29 3c 30 26 26 74 2b 2b 2c 74 3e 31 26 26 74 2d 2d 2c 72 3d 36 2a 74 3c 31 3f 69 2b 28 6e 2d 69 29 2a 36 2a 74 3a 32 2a 74 3c 31 3f 6e 3a 33 2a 74 3c 32 3f 69 2b 28 6e 2d 69 29 2a 28 32 2f 33 2d 74 29 2a 36 3a 69 2c 75
                                                                                                                                                                                                                            Data Ascii: },a.hsl.rgb=function(e){let n,t,r;let l=e[0]/360,a=e[1]/100,o=e[2]/100;if(0===a)return[r=255*o,r,r];n=o<.5?o*(1+a):o+a-o*a;let i=2*o-n,u=[0,0,0];for(let e=0;e<3;e++)(t=l+-(1/3*(e-1)))<0&&t++,t>1&&t--,r=6*t<1?i+(n-i)*6*t:2*t<1?n:3*t<2?i+(n-i)*(2/3-t)*6:i,u
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 28 31 2d 6c 29 2b 6c 29 29 2c 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 72 2a 28 31 2d 6c 29 2b 6c 29 29 5d 7d 2c 61 2e 78 79 7a 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 3b 6c 65 74 20 6c 3d 65 5b 30 5d 2f 31 30 30 2c 61 3d 65 5b 31 5d 2f 31 30 30 2c 6f 3d 65 5b 32 5d 2f 31 30 30 3b 72 65 74 75 72 6e 20 6e 3d 28 6e 3d 33 2e 32 34 30 36 2a 6c 2b 2d 31 2e 35 33 37 32 2a 61 2b 2d 2e 34 39 38 36 2a 6f 29 3e 2e 30 30 33 31 33 30 38 3f 31 2e 30 35 35 2a 6e 2a 2a 28 31 2f 32 2e 34 29 2d 2e 30 35 35 3a 31 32 2e 39 32 2a 6e 2c 74 3d 28 74 3d 2d 2e 39 36 38 39 2a 6c 2b 31 2e 38 37 35 38 2a 61 2b 2e 30 34 31 35 2a 6f 29 3e 2e 30 30 33 31 33 30 38 3f 31 2e 30 35 35 2a 74 2a 2a 28 31 2f 32 2e 34 29 2d 2e 30 35 35 3a 31
                                                                                                                                                                                                                            Data Ascii: (1-l)+l)),255*(1-Math.min(1,r*(1-l)+l))]},a.xyz.rgb=function(e){let n,t,r;let l=e[0]/100,a=e[1]/100,o=e[2]/100;return n=(n=3.2406*l+-1.5372*a+-.4986*o)>.0031308?1.055*n**(1/2.4)-.055:12.92*n,t=(t=-.9689*l+1.8758*a+.0415*o)>.0031308?1.055*t**(1/2.4)-.055:1
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 62 2e 61 6e 73 69 31 36 28 61 2e 68 73 76 2e 72 67 62 28 65 29 2c 65 5b 32 5d 29 7d 2c 61 2e 72 67 62 2e 61 6e 73 69 32 35 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 65 5b 30 5d 2c 74 3d 65 5b 31 5d 2c 72 3d 65 5b 32 5d 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 26 26 74 3d 3d 3d 72 3f 6e 3c 38 3f 31 36 3a 6e 3e 32 34 38 3f 32 33 31 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 2d 38 29 2f 32 34 37 2a 32 34 29 2b 32 33 32 3a 31 36 2b 33 36 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2f 32 35 35 2a 35 29 2b 36 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 32 35 35 2a 35 29 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 72 2f 32 35 35 2a 35 29 7d 2c 61 2e 61 6e 73 69 31 36 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 65 25 31 30 3b 69 66 28 30
                                                                                                                                                                                                                            Data Ascii: b.ansi16(a.hsv.rgb(e),e[2])},a.rgb.ansi256=function(e){let n=e[0],t=e[1],r=e[2];return n===t&&t===r?n<8?16:n>248?231:Math.round((n-8)/247*24)+232:16+36*Math.round(n/255*5)+6*Math.round(t/255*5)+Math.round(r/255*5)},a.ansi16.rgb=function(e){let n=e%10;if(0
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6c 5d 7d 2c 61 2e 68 63 67 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 65 5b 30 5d 2f 33 36 30 2c 74 3d 65 5b 31 5d 2f 31 30 30 2c 72 3d 65 5b 32 5d 2f 31 30 30 3b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 5b 32 35 35 2a 72 2c 32 35 35 2a 72 2c 32 35 35 2a 72 5d 3b 6c 65 74 20 6c 3d 5b 30 2c 30 2c 30 5d 2c 61 3d 6e 25 31 2a 36 2c 6f 3d 61 25 31 2c 69 3d 31 2d 6f 2c 75 3d 30 3b 73 77 69 74 63 68 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 29 29 7b 63 61 73 65 20 30 3a 6c 5b 30 5d 3d 31 2c 6c 5b 31 5d 3d 6f 2c 6c 5b 32 5d 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 6c 5b 30 5d 3d 69 2c 6c 5b 31 5d 3d 31 2c 6c 5b 32 5d 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 6c 5b 30 5d 3d 30 2c 6c 5b 31 5d 3d 31 2c 6c 5b 32 5d 3d 6f 3b 62
                                                                                                                                                                                                                            Data Ascii: l]},a.hcg.rgb=function(e){let n=e[0]/360,t=e[1]/100,r=e[2]/100;if(0===t)return[255*r,255*r,255*r];let l=[0,0,0],a=n%1*6,o=a%1,i=1-o,u=0;switch(Math.floor(a)){case 0:l[0]=1,l[1]=o,l[2]=0;break;case 1:l[0]=i,l[1]=1,l[2]=0;break;case 2:l[0]=0,l[1]=1,l[2]=o;b
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 28 29 3b 72 65 74 75 72 6e 22 30 30 30 30 30 30 22 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 29 2b 74 7d 2c 61 2e 72 67 62 2e 67 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 28 65 5b 30 5d 2b 65 5b 31 5d 2b 65 5b 32 5d 29 2f 33 2f 32 35 35 2a 31 30 30 5d 7d 7d 2c 31 30 37 33 34 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 31 35 36 35 39 29 2c 6c 3d 74 28 38 35 30 37 29 2c 61 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 61 5b 65 5d 3d 7b 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 5b 65 5d 2c 22 63 68 61 6e 6e 65 6c 73 22 2c 7b 76 61 6c 75 65 3a 72 5b 65 5d 2e 63 68 61 6e 6e 65 6c 73 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                            Data Ascii: e();return"000000".substring(t.length)+t},a.rgb.gray=function(e){return[(e[0]+e[1]+e[2])/3/255*100]}},10734:(e,n,t)=>{let r=t(15659),l=t(8507),a={};Object.keys(r).forEach(e=>{a[e]={},Object.defineProperty(a[e],"channels",{value:r[e].channels}),Object.defi
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 36 39 2c 31 36 39 2c 31 36 39 5d 2c 64 61 72 6b 6b 68 61 6b 69 3a 5b 31 38 39 2c 31 38 33 2c 31 30 37 5d 2c 64 61 72 6b 6d 61 67 65 6e 74 61 3a 5b 31 33 39 2c 30 2c 31 33 39 5d 2c 64 61 72 6b 6f 6c 69 76 65 67 72 65 65 6e 3a 5b 38 35 2c 31 30 37 2c 34 37 5d 2c 64 61 72 6b 6f 72 61 6e 67 65 3a 5b 32 35 35 2c 31 34 30 2c 30 5d 2c 64 61 72 6b 6f 72 63 68 69 64 3a 5b 31 35 33 2c 35 30 2c 32 30 34 5d 2c 64 61 72 6b 72 65 64 3a 5b 31 33 39 2c 30 2c 30 5d 2c 64 61 72 6b 73 61 6c 6d 6f 6e 3a 5b 32 33 33 2c 31 35 30 2c 31 32 32 5d 2c 64 61 72 6b 73 65 61 67 72 65 65 6e 3a 5b 31 34 33 2c 31 38 38 2c 31 34 33 5d 2c 64 61 72 6b 73 6c 61 74 65 62 6c 75 65 3a 5b 37 32 2c 36 31 2c 31 33 39 5d 2c 64 61 72 6b 73 6c 61 74 65 67 72 61 79 3a 5b 34 37 2c 37 39 2c 37 39 5d 2c
                                                                                                                                                                                                                            Data Ascii: 69,169,169],darkkhaki:[189,183,107],darkmagenta:[139,0,139],darkolivegreen:[85,107,47],darkorange:[255,140,0],darkorchid:[153,50,204],darkred:[139,0,0],darksalmon:[233,150,122],darkseagreen:[143,188,143],darkslateblue:[72,61,139],darkslategray:[47,79,79],
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 32 33 30 5d 2c 6d 61 67 65 6e 74 61 3a 5b 32 35 35 2c 30 2c 32 35 35 5d 2c 6d 61 72 6f 6f 6e 3a 5b 31 32 38 2c 30 2c 30 5d 2c 6d 65 64 69 75 6d 61 71 75 61 6d 61 72 69 6e 65 3a 5b 31 30 32 2c 32 30 35 2c 31 37 30 5d 2c 6d 65 64 69 75 6d 62 6c 75 65 3a 5b 30 2c 30 2c 32 30 35 5d 2c 6d 65 64 69 75 6d 6f 72 63 68 69 64 3a 5b 31 38 36 2c 38 35 2c 32 31 31 5d 2c 6d 65 64 69 75 6d 70 75 72 70 6c 65 3a 5b 31 34 37 2c 31 31 32 2c 32 31 39 5d 2c 6d 65 64 69 75 6d 73 65 61 67 72 65 65 6e 3a 5b 36 30 2c 31 37 39 2c 31 31 33 5d 2c 6d 65 64 69 75 6d 73 6c 61 74 65 62 6c 75 65 3a 5b 31 32 33 2c 31 30 34 2c 32 33 38 5d 2c 6d 65 64 69 75 6d 73 70 72 69 6e 67 67 72 65 65 6e 3a 5b 30 2c 32 35 30 2c 31 35 34 5d 2c 6d 65 64 69 75 6d 74 75 72 71 75 6f 69 73 65 3a 5b 37 32 2c
                                                                                                                                                                                                                            Data Ascii: 230],magenta:[255,0,255],maroon:[128,0,0],mediumaquamarine:[102,205,170],mediumblue:[0,0,205],mediumorchid:[186,85,211],mediumpurple:[147,112,219],mediumseagreen:[60,179,113],mediumslateblue:[123,104,238],mediumspringgreen:[0,250,154],mediumturquoise:[72,
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC878INData Raw: 6f 6b 65 3a 5b 32 34 35 2c 32 34 35 2c 32 34 35 5d 2c 79 65 6c 6c 6f 77 3a 5b 32 35 35 2c 32 35 35 2c 30 5d 2c 79 65 6c 6c 6f 77 67 72 65 65 6e 3a 5b 31 35 34 2c 32 30 35 2c 35 30 5d 7d 7d 2c 38 35 30 37 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 31 35 36 35 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 66 6f 72 28 6c 65 74 20 74 3d 6e 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 65 5b 6e 5b 72 5d 5d 3d 7b 64 69 73 74 61 6e 63 65 3a 2d 31 2c 70 61 72 65 6e 74 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 20 65 7d 28 29 2c 74
                                                                                                                                                                                                                            Data Ascii: oke:[245,245,245],yellow:[255,255,0],yellowgreen:[154,205,50]}},8507:(e,n,t)=>{let r=t(15659);e.exports=function(e){let n=function(e){let n=function(){let e={},n=Object.keys(r);for(let t=n.length,r=0;r<t;r++)e[n[r]]={distance:-1,parent:null};return e}(),t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            92192.168.2.1649842185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC697OUTGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11909
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Aug 2024 20:39:07 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC2EA7844F9E3"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2626970
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100115-IAD, cache-nyc-kteb1890088-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 321, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: f556f700c4404d5c724711bf7a0d2f5154d9d2e7
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74 2d 38 33 63 32 33 35 22 5d 2c 7b 34 39 37 38 36 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 4f 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 6e 3d 73 28 39 37 37 39 37 29 2c 69 3d 73 28 35 39 30 31 37 29 2c 6f 3d 73 28 36 35 30 32 34 29 2c 72 3d 73 28 32 37
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 7d 28 30 2c 6d 2e 6c 42 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 68 65 61 64 65 72 2d 61 63 74 69 6f 6e 73 2d 64 65 66 65 72 72 65 64 2d 69 6e 63 6c 75 64 65 2d 66 72 61 67 6d 65 6e 74 22 2c 7b 73 75 62 73 63 72 69 62 65 3a 65 3d 3e 28 30 2c 6c 2e 52 74 29 28 65 2c 22 6c 6f 61 64 73 74 61 72 74 22 2c 28 29 3d 3e 7b 67 28 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 29 7d 2c 7b 63 61 70 74 75 72 65 3a 21 31 2c 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 28 30 2c 6d 2e 6c 42 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 20 2e 63 6f 6e 74 61 69 6e 73 2d 74 61 73 6b 2d 6c 69 73 74 22 2c 7b 61 64 64 3a 65 3d 3e 7b 67 28 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 29 7d 7d 29 2c 28 30 2c 6e 2e 6f 6e 29 28 22 63 6c
                                                                                                                                                                                                                            Data Ascii: }(0,m.lB)(".js-comment-header-actions-deferred-include-fragment",{subscribe:e=>(0,l.Rt)(e,"loadstart",()=>{g(e.closest(".js-comment"))},{capture:!1,once:!0})}),(0,m.lB)(".js-comment .contains-task-list",{add:e=>{g(e.closest(".js-comment"))}}),(0,n.on)("cl
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 6f 64 79 2d 76 65 72 73 69 6f 6e 22 29 3b 69 26 26 73 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 58 2d 42 6f 64 79 2d 56 65 72 73 69 6f 6e 22 2c 69 29 7d 29 2c 28 30 2c 63 2e 4a 57 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 20 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 75 70 64 61 74 65 22 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 73 3b 6c 65 74 20 6e 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 2c 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 75 70 64 61 74 65 2d 65 72 72 6f 72 22 29 2c 6c 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 2d
                                                                                                                                                                                                                            Data Ascii: .getAttribute("data-body-version");i&&s.headers.set("X-Body-Version",i)}),(0,c.JW)(".js-comment .js-comment-update",async function(e,t){let s;let n=e.closest(".js-comment"),o=n.querySelector(".js-comment-update-error"),l=n.querySelector(".js-comment-body-
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2d 70 72 2e 69 73 2d 73 71 75 61 73 68 69 6e 67 22 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 65 72 67 65 2d 70 75 6c 6c 2d 72 65 71 75 65 73 74 20 74 65 78 74 61 72 65 61 22 29 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 26 26 65 2e 76 61 6c 75 65 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6d 2e 64 65 66 61 75 6c 74 5f 73 71 75 61 73 68 5f 63 6f 6d 6d 69 74 5f 6d 65 73 73 61 67 65 29 7d 7d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 65 72 67 65 2d 62 6f 78 2d 62 75 74 74 6f 6e 2d 6d 65 72 67 65 22 29 3f
                                                                                                                                                                                                                            Data Ascii: -pr.is-squashing")){let e=document.querySelector(".js-merge-pull-request textarea");e instanceof HTMLTextAreaElement&&e.value===e.defaultValue&&(e.value=e.defaultValue=m.default_squash_commit_message)}}document.querySelector(".js-merge-box-button-merge")?
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 73 74 61 6c 65 22 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 73 7d 66 69 6e 61 6c 6c 79 7b 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 73 75 62 6d 69 74 3a 63 6f 6d 70 6c 65 74 65 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 65 72 72 6f 72 3a 73 7d 7d 29 29 7d 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 6c 6f 61 64 69 6e 67 22 29 7d 29 2c 28 30 2c 63 2e 4a 57 29 28 22 2e 6a 73 2d 74 69 6d 65 6c 69 6e 65 2d 63 6f 6d 6d 65 6e 74 2d 75 6e 6d 69 6e 69 6d 69 7a 65 2c 20 2e 6a 73 2d 74 69 6d 65 6c 69 6e 65 2d 63 6f 6d 6d 65 6e 74 2d 6d 69 6e 69 6d 69 7a 65 22 2c
                                                                                                                                                                                                                            Data Ascii: .classList.add("is-comment-stale")}else throw s}finally{e.dispatchEvent(new CustomEvent("submit:complete",{bubbles:!0,detail:{error:s}}))}n.classList.remove("is-comment-loading")}),(0,c.JW)(".js-timeline-comment-unminimize, .js-timeline-comment-minimize",
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6f 73 65 73 74 28 22 2e 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 69 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 72 72 6f 72 22 29 3b 74 72 79 7b 73 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 72 65 73 70 6f 6e 73 65 3f 2e 6a 73 6f 6e 3f 2e 65 72 72 6f 72 73 3f 2e 5b 30 5d 7c 7c 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 69 2e 68 69 64 64 65 6e 3d 21 31 7d 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6f 70 65 6e 22 29 2c 69 2e 68 69 64 64 65 6e 3d 21 30
                                                                                                                                                                                                                            Data Ascii: osest(".js-details-container"),i=n.querySelector(".js-comment-form-error");try{s=await t.json()}catch(e){i.textContent=e.response?.json?.errors?.[0]||"Something went wrong. Please try again.",i.hidden=!1}if(!s)return;n.classList.remove("open"),i.hidden=!0
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 28 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 73 2d 75 70 64 61 74 65 2d 6d 69 6e 69 6d 69 7a 65 64 2d 63 6f 6e 74 65 6e 74 22 29 29 7b 6c 65 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 20 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 22 29 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 69 73 61 62 6c 65 64 22 29 3b 6c 65 74 20 6e 3d 73 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 6e 26 26 61 77 61 69 74 20 28 30 2c 75 2e 6c 65 29 28 6e 29 7d 65 6c 73 65 7b 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 3b 6c 65 74 20 74 3d
                                                                                                                                                                                                                            Data Ascii: (n&&n.classList.contains("js-update-minimized-content")){let t=e.querySelector("input[type=submit], button[type=submit]");t&&t.classList.add("disabled");let n=s.closest(".js-comment-container");n&&await (0,u.le)(n)}else{n&&n.classList.add("d-none");let t=
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 76 61 72 20 6e 3d 73 28 32 31 32 33 32 29 2c 69 3d 73 28 32 31 34 30 33 29 2c 6f 3d 73 28 39 37 37 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 76 61 6c 75 65 22 29 2c 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 76 61 6c 75 65 2d 70 72 65 66 69 78 22 29 3b 69 66 28 65 2e 76 61 6c 75 65 3d 3d 3d 74 29 65 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 22 22 29 3b 65 6c 73 65 7b 6c 65 74 20 6e 3d 74 3b 73 26 26 28 6e 3d 73 2b 6e 29 2c 65 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 6e 29 7d 7d 28 30 2c 6e 2e 65 43 29 28 22 5b 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 76
                                                                                                                                                                                                                            Data Ascii: var n=s(21232),i=s(21403),o=s(97797);function r(e){let t=e.getAttribute("data-required-value"),s=e.getAttribute("data-required-value-prefix");if(e.value===t)e.setCustomValidity("");else{let n=t;s&&(n=s+n),e.setCustomValidity(n)}}(0,n.eC)("[data-required-v
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC885INData Raw: 61 6c 69 7a 65 28 65 29 7b 6c 65 74 20 74 3d 65 2e 66 6f 72 6d 3b 74 26 26 28 6c 2e 67 65 74 28 74 29 7c 7c 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 29 3d 3e 61 28 74 29 29 2c 6c 2e 73 65 74 28 74 2c 21 30 29 29 2c 65 2e 64 69 73 61 62 6c 65 64 3d 21 74 2e 63 68 65 63 6b 56 61 6c 69 64 69 74 79 28 29 29 7d 7d 29 2c 28 30 2c 69 2e 6c 42 29 28 22 69 6e 70 75 74 5b 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 63 68 61 6e 67 65 5d 2c 20 74 65 78 74 61 72 65 61 5b 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 63 68 61 6e 67 65 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 72 61 64 69 6f 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 66 6f 72 6d 3f 65 2e 66 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d
                                                                                                                                                                                                                            Data Ascii: alize(e){let t=e.form;t&&(l.get(t)||(t.addEventListener("change",()=>a(t)),l.set(t,!0)),e.disabled=!t.checkValidity())}}),(0,i.lB)("input[data-required-change], textarea[data-required-change]",function(e){let t="radio"===e.type&&e.form?e.form.elements.nam


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            93192.168.2.1649846185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC606OUTGET /assets/behaviors-78cdd299e3ab.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 239324
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 19:36:11 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE7D076AEE586"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 73190
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200096-IAD, cache-nyc-kteb1890048-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 65, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: fe290bbe6695e420b346d3705738b860393062b6
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 62 65 68 61 76 69 6f 72 73 22 5d 2c 7b 31 33 35 34 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 72 2c 69 2c 61 2c 6f 2c 73 2c 6c 2c 63 2c 75 2c 64 2c 6d 2c 66 3b 76 61 72 20 68 2c 70 2c 67 3d 6e 28 35 37 37 36 35 29 2c 62 3d 6e 28 39 37 37 39 37 29 3b 28 30 2c 62 2e 6f 6e 29 28 22 64 65 70 72 65 63 61 74 65 64 41 6a 61 78 53 65 6e 64 22 2c 22 5b 64 61 74 61 2d 72 65 6d 6f 74 65 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 21 3d 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{13542:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f;var h,p,g=n(57765),b=n(97797);(0,b.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.default
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 7b 69 66 28 74 2e 63 68 69 6c 64 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 3e 31 29 72 65 74 75 72 6e 3b 28 6e 3d 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 2c 22 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 2e 6f 72 69 67 69 6e 61 6c 4c 69 6e 6b 22 29 2c 74 3d 6e 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 2c 22 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 2e 6f 72 69 67 69 6e 61 6c 49 6d 61 67 65 22 29 3b 6c 65 74 20 72 3d 6e 3f 6e 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3a 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30
                                                                                                                                                                                                                            Data Ascii: {if(t.childElementCount>1)return;(n=t).setAttribute("data-target","animated-image.originalLink"),t=n.parentElement}e.removeAttribute("data-animated-image"),e.setAttribute("data-target","animated-image.originalImage");let r=n?n.cloneNode(!0):e.cloneNode(!0
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 6e 65 72 28 22 66 6f 63 75 73 6f 75 74 3a 64 65 6c 61 79 22 2c 28 29 3d 3e 7b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 2c 5b 74 2c 6f 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 29 3b 6c 65 74 20 73 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 70 2e 6e 6f 74 65 22 29 3b 73 26 26 28 73 2e 69 64 7c 7c 28 73 2e 69 64 3d 61 28 29 29 2c 54 2e 73 65 74 28 73 2c 73 2e 69 6e 6e 65 72 48 54 4d 4c 29 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 73 74 61 72 74 22 2c 28 29 3d 3e 7b 6b 28 6e 2c 72 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6c 6f 61 64 69 6e 67 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 61 75 74 6f 63 68 65
                                                                                                                                                                                                                            Data Ascii: ener("focusout:delay",()=>{n.setAttribute("aria-describedby",[t,o].join(" "))});let s=r.querySelector("p.note");s&&(s.id||(s.id=a()),T.set(s,s.innerHTML)),e.addEventListener("loadstart",()=>{k(n,r),r.classList.add("is-loading"),n.classList.add("is-autoche
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 29 2c 6e 2e 76 61 6c 75 65 7c 7c 6b 28 6e 2c 72 29 7d 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 28 29 3d 3e 7b 6c 65 74 20 65 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 63 63 65 73 73 22 29 3b 65 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 30 29 7d 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 28 29 3d 3e 7b 6c 65 74 20 65 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 63 63 65 73 73 22 29 3b 65 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 31 29 7d 29 2c 69 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 65 74 22 2c 28 29 3d 3e
                                                                                                                                                                                                                            Data Ascii: removeAttribute("aria-describedby"),n.value||k(n,r)}),n.addEventListener("blur",()=>{let e=r.querySelector(".success");e&&(e.hidden=!0)}),n.addEventListener("focus",()=>{let e=r.querySelector(".success");e&&(e.hidden=!1)}),i?.addEventListener("reset",()=>
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2e 6f 6b 7c 7c 6c 2e 61 62 6f 72 74 65 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 64 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 75 74 6f 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 6d 3d 64 3f 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 29 3a 6e 75 6c 6c 3b 69 66 28 6d 29 7b 6c 65 74 20 65 3d 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3b 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6d 29 2e 68 65 69 67 68 74 2c 6d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 76 6f 69 64 20 30 21 3d 3d 72 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 72 29 3b 6c 65 74 20 74 3d 6d 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74
                                                                                                                                                                                                                            Data Ascii: .ok||l.aborted)return;let d=t.getAttribute("data-autosearch-results-container"),m=d?document.getElementById(d):null;if(m){let e=m.style.height;m.style.height=getComputedStyle(m).height,m.textContent="",void 0!==r&&clearTimeout(r);let t=m.hasAttribute("dat
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 72 69 62 65 3a 65 3d 3e 28 30 2c 24 2e 52 74 29 28 65 2c 22 69 6e 70 75 74 22 2c 44 29 7d 29 2c 28 30 2c 45 2e 6c 42 29 28 22 2e 6a 73 2d 64 65 74 65 63 74 2d 67 72 61 76 61 74 61 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 57 28 65 29 7d 29 2c 6e 28 38 36 39 35 34 29 3b 76 61 72 20 55 3d 6e 28 33 38 31 34 37 29 2c 7a 3d 6e 28 36 36 37 34 38 29 2c 56 3d 6e 28 36 33 31 32 30 29 3b 6c 65 74 20 58 3d 5b 22 2e 75 6e 73 74 79 6c 65 64 2d 61 64 64 69 74 69 6f 6e 61 6c 2d 73 65 61 74 73 2d 70 72 69 63 65 2d 6f 62 6a 22 2c 22 2e 75 6e 73 74 79 6c 65 64 2d 62 61 73 65 2d 70 72 69 63 65 2d 6f 62 6a 22 2c 22 2e 75 6e 73 74 79 6c 65 64 2d 66 69 6e 61 6c 2d 70 72 69 63 65 2d 6f 62 6a 22 5d 2c 47 3d 6e 75 6c 6c 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4b 28 65
                                                                                                                                                                                                                            Data Ascii: ribe:e=>(0,$.Rt)(e,"input",D)}),(0,E.lB)(".js-detect-gravatar",function(e){W(e)}),n(86954);var U=n(38147),z=n(66748),V=n(63120);let X=[".unstyled-additional-seats-price-obj",".unstyled-base-price-obj",".unstyled-final-price-obj"],G=null;async function K(e
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 6f 67 67 6c 65 28 22 64 2d 6e 6f 6e 65 22 2c 63 29 3b 6c 65 74 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 73 75 62 6d 69 74 2d 62 69 6c 6c 69 6e 67 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 62 2e 68 69 64 64 65 6e 3d 63 29 2c 21 66 2e 75 72 6c 2e 69 6e 63 6c 75 64 65 73 28 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2f 73 69 67 6e 75 70 5f 62 69 6c 6c 69 6e 67 22 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 62 69 6c 6c 69 6e 67 2d 73 65 63 74 69 6f 6e 22 29 3b 65 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 68 61 73 2d 72 65 6d 6f 76 65 64 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                            Data Ascii: toggle("d-none",c);let b=document.querySelector(".js-submit-billing");if(b instanceof HTMLElement&&(b.hidden=c),!f.url.includes("organizations/signup_billing")){let e=document.querySelector(".js-billing-section");e&&e.classList.toggle("has-removed-content
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 61 75 6c 74 2d 63 75 72 72 65 6e 63 79 22 2c 45 5b 65 5d 2e 64 65 66 61 75 6c 74 5f 63 75 72 72 65 6e 63 79 29 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 4a 28 22 6c 6f 63 61 6c 2d 63 75 72 72 65 6e 63 79 22 2c 45 5b 65 5d 2e 6c 6f 63 61 6c 5f 63 75 72 72 65 6e 63 79 29 29 29 3a 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 45 5b 65 5d 7d 28 30 2c 48 2e 67 35 29 28 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2c 22 22 2c 66 2e 75 72 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 65 29 2c 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 59 28
                                                                                                                                                                                                                            Data Ascii: ault-currency",E[e].default_currency)),t.appendChild(J("local-currency",E[e].local_currency))):t.textContent=E[e]}(0,H.g5)(history.state,"",f.url)}function J(e,t){let n=document.createElement("span");return n.classList.add(e),n.textContent=t,n}function Y(
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 29 29 29 4b 28 65 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 75 6e 69 74 2d 70 72 69 63 65 22 29 29 65 2e 68 69 64 64 65 6e 3d 21 65 2e 68 69 64 64 65 6e 7d 29 28 29 7d 29 2c 28 30 2c 62 2e 6f 6e 29 28 22 63 68 61 6e 67 65 22 2c 22 2e 6a 73 2d 6f 72 67 2d 73 69 67 6e 75 70 2d 64 75 72 61 74 69 6f 6e 2d 74 6f 67 67 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 7b 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 7d 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 72 6c 22 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 28 30 2c 56 2e 73 6f 66
                                                                                                                                                                                                                            Data Ascii: ")))K(e);(function(){for(let e of document.querySelectorAll(".js-unit-price"))e.hidden=!e.hidden})()}),(0,b.on)("change",".js-org-signup-duration-toggle",function({currentTarget:e}){let t=new URL(e.getAttribute("data-url"),window.location.origin);(0,V.sof
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 62 2e 6f 6e 29 28 22 63 68 61 6e 67 65 22 2c 22 2e 6a 73 2d 62 72 61 6e 63 68 2d 70 72 6f 74 65 63 74 69 6f 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 73 65 6c 65 63 74 2d 69 6e 70 75 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 2c 6e 3d 74 3f 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 62 72 61 6e 63 68 2d 70 72 6f 74 65 63 74 69 6f 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 73 65 6c 65 63 74 22 29 2c 72 3d 6e 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 62 72 61 6e 63 68 2d 70 72 6f 74 65 63 74 69 6f 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 73 65 6c 65 63 74 2d 63 75 72 72 65 6e 74 22 29 2c 69 3d 74 3f 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 62 72 61 6e 63 68 2d 70 72 6f 74 65 63 74 69 6f 6e 2d
                                                                                                                                                                                                                            Data Ascii: b.on)("change",".js-branch-protection-integration-select-input",function(e){let t=e.target,n=t?.closest(".js-branch-protection-integration-select"),r=n?.querySelector(".js-branch-protection-integration-select-current"),i=t?.closest(".js-branch-protection-


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            94192.168.2.1649845185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC698OUTGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11676
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:12 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A07BFBE6"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 3820939
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000133-IAD, cache-nyc-kteb1890088-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 817, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: aa98d071c47a901e6c67820f5e91bc6c24623fec
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 30 36 66 66 35 33 31 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_cata
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 63 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 3d 7b 6e 61 6d 65 3a 22 55 4e 49 56 45 52 53 41 4c 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 21 30 5d 7d 7d 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                            Data Ascii: ,selector:function(e){var t;if(t=e.match(c))return t[0].toUpperCase()},element:function(e){return[e.nodeName.toUpperCase()]}}),o.prototype.indexes.default={name:"UNIVERSAL",selector:function(){return!0},element:function(){return[!0]}},r="function"==typeof
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 78 55 73 65 64 28 6e 29 2c 28 6c 3d 73 2e 6d 61 70 2e 67 65 74 28 69 29 29 7c 7c 28 6c 3d 5b 5d 2c 73 2e 6d 61 70 2e 73 65 74 28 69 2c 6c 29 29 2c 6c 2e 70 75 73 68 28 6e 29 3b 74 68 69 73 2e 73 69 7a 65 2b 2b 2c 68 2e 70 75 73 68 28 65 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 2c 61 2c 69 2c 73 2c 6c 2c 63 2c 64 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 66 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 3d 5b 5d 2c 68 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 4f 62 6a 65 63 74 73 2c 70 3d 7b 7d 2c 67 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28
                                                                                                                                                                                                                            Data Ascii: exUsed(n),(l=s.map.get(i))||(l=[],s.map.set(i,l)),l.push(n);this.size++,h.push(e)}},o.prototype.remove=function(e,t){if("string"==typeof e){var n,o,r,a,i,s,l,c,d=this.activeIndexes,f=this.selectors=[],h=this.selectorObjects,p={},g=1==arguments.length;for(
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 76 61 72 20 6f 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 67 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 67 2e 73 65 74 28 74 68 69 73 2c 21 30 29 2c 62 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 72 65 74 75 72 6e 20 6d 2e 67 65 74 28 74 68 69 73 29 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 79 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 63 75 72 72 65 6e 74 54 61 72 67 65 74 22 2c 7b
                                                                                                                                                                                                                            Data Ascii: var o=e[t];return e[t]=function(){return n.apply(e,arguments),o.apply(e,arguments)},e}function w(){g.set(this,!0)}function x(){g.set(this,!0),b.set(this,!0)}function A(){return m.get(this)||null}function k(e,t){y&&Object.defineProperty(e,"currentTarget",{
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2c 7b 43 46 3a 28 29 3d 3e 67 2c 70 5f 3a 28 29 3d 3e 41 2c 46 42 3a 28 29 3d 3e 75 2c 53 65 3a 28 29 3d 3e 50 2c 61 43 3a 28 29 3d 3e 77 2c 7a 56 3a 28 29 3d 3e 78 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 61 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 3d 64 6f 63 75 6d 65 6e 74 29 7b 69 66 28 61 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 65 29 3b 6c 65 74 20 74 3d 21 31 2c 6e 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 29 69 66 28 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 64 28 74 2e 74 61 72 67 65
                                                                                                                                                                                                                            Data Ascii: ,{CF:()=>g,p_:()=>A,FB:()=>u,Se:()=>P,aC:()=>w,zV:()=>x});let r=new WeakSet,a=new WeakMap;function i(e=document){if(a.has(e))return a.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.targe
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 21 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 7d 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 66 3d 65 3d 3e 53 74 72 69 6e 67 28 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 28 24 7c 5b 61 2d 7a 5d 29 29 2f 67 2c 22 2d 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2d 2f 67 2c 22 2d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 2d 7c 2d 24 2f 2c 22 22 29 2e
                                                                                                                                                                                                                            Data Ascii: n}.${t}"]`))if(!o.closest(n))return o}for(let o of e.querySelectorAll(`[data-target~="${n}.${t}"]`))if(o.closest(n)===e)return o}let f=e=>String("symbol"==typeof e?e.description:e).replace(/([A-Z]($|[a-z]))/g,"-$1").replace(/--/g,"-").replace(/^-|-$/,"").
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 74 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 65 2c 6e 2c 6f 2c 72 29 7d 3b 6c 65 74 20 61 3d 65 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 74 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 2c 61 29 7d 2c 73 65 74 28
                                                                                                                                                                                                                            Data Ascii: buteChangedCallback;e.prototype.attributeChangedCallback=function(e,n,o){t.attributeChangedCallback(this,e,n,o,r)};let a=e.observedAttributes||[];Object.defineProperty(e,"observedAttributes",{configurable:!0,get(){return t.observedAttributes(this,a)},set(
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 74 5b 65 2c 6f 5d 6f 66 20 74 29 6e 2e 73 65 74 28 65 2c 6e 65 77 20 53 65 74 28 6f 29 29 7d 6c 65 74 20 6e 3d 65 5b 79 5d 3b 72 65 74 75 72 6e 20 6e 2e 68 61 73 28 74 29 7c 7c 6e 2e 73 65 74 28 74 2c 6e 65 77 20 53 65 74 29 2c 6e 2e 67 65 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 76 28 65 2c 22 74 61 72 67 65 74 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 75 28 74 68 69 73 2c 74 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 29 7b 76 28 65 2c 22 74 61 72 67 65 74 73 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74
                                                                                                                                                                                                                            Data Ascii: et[e,o]of t)n.set(e,new Set(o))}let n=e[y];return n.has(t)||n.set(t,new Set),n.get(t)}function w(e,t){v(e,"target").add(t),Object.defineProperty(e,t,{configurable:!0,get(){return u(this,t)}})}function x(e,t){v(e,"targets").add(t),Object.defineProperty(e,t
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC652INData Raw: 28 65 29 7c 7c 30 29 2c 4f 2e 73 65 74 28 65 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 6b 2e 6b 65 79 73 28 29 29 7b 6c 65 74 20 6e 3d 65 2e 6d 61 74 63 68 65 73 28 74 29 3f 65 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 69 66 28 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 74 29 7c 7c 6e 29 7b 6c 65 74 20 6f 3d 6e 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 6f 61 64 2d 6f 6e 22 29 7c 7c 22 72 65 61 64 79 22 2c 72 3d 6f 20 69 6e 20 45 3f 45 5b 6f 5d 3a 45 2e 72 65 61 64 79 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6b 2e 67 65 74 28 74 29 7c 7c 5b 5d 29 72 28 74 29 2e 74 68 65 6e 28 65 29 3b 6b 2e 64 65 6c 65 74 65 28 74 29 2c
                                                                                                                                                                                                                            Data Ascii: (e)||0),O.set(e,requestAnimationFrame(()=>{for(let t of k.keys()){let n=e.matches(t)?e:e.querySelector(t);if(customElements.get(t)||n){let o=n?.getAttribute("data-load-on")||"ready",r=o in E?E[o]:E.ready;for(let e of k.get(t)||[])r(t).then(e);k.delete(t),


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            95192.168.2.1649847185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC470OUTGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 41061
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 16:52:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD8265CE7852"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            Age: 1278345
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100070-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 23, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: d99776292aa9957b16ca3ebd9f99b72558ec0784
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 71 75 6f 74 65 2d 73 65 6c 65 63 74 69 6f 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 73 73 69 6f 6e 2d 72 65 73 75 6d 65 5f 2d 39 61 38 63 64 32 22 5d 2c 7b 36 36 36 36 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 29 7c 7c 22 22 2c 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 6c 65 74 20 69 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 3f 60 20 77 69 64 74 68 3d 22 24 7b 61 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 7c 7c 22 22 29 7d 22 60 3a 22 22 2c 72 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 29 3f 60 20 68 65 69 67 68 74 3d 22 24 7b 61 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 29 7c 7c 22 22 29 7d 22 60 3a 22 22 3b 72 65 74 75 72 6e 20 69 7c 7c 72 3f 60 3c 69 6d 67 20 61 6c 74 3d 22 24 7b 61 28 74 29 7d 22 24 7b 69 7d 24 7b 72 7d 20 73 72 63 3d 22 24 7b 61 28
                                                                                                                                                                                                                            Data Ascii: ")||"",n=e.getAttribute("src");if(!n)throw Error();let i=e.hasAttribute("width")?` width="${a(e.getAttribute("width")||"")}"`:"",r=e.hasAttribute("height")?` height="${a(e.getAttribute("height")||"")}"`:"";return i||r?`<img alt="${a(t)}"${i}${r} src="${a(
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 28 65 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 61 6e 67 65 43 6f 75 6e 74 29 3f 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 2e 67 65 74 52 61 6e 67 65 41 74 28 30 29 3a 6e 65 77 20 52 61 6e 67 65 7d 73 65 74 20 72 61 6e 67 65 28 65 29 7b 76 61 72 20 74 2c 6e 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 72 65 6d 6f 76 65 41 6c 6c 52 61 6e 67 65 73 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 2e 61 64 64 52 61 6e 67 65 28 65 29 7d 73 65 74 20 70 72 6f 63 65 73 73 53 65 6c 65 63 74 69 6f 6e 54 65 78 74 46 6e 28 65 29 7b 74
                                                                                                                                                                                                                            Data Ascii: (e=this.selection)||void 0===e?void 0:e.rangeCount)?this.selection.getRangeAt(0):new Range}set range(e){var t,n;null===(t=this.selection)||void 0===t||t.removeAllRanges(),null===(n=this.selection)||void 0===n||n.addRange(e)}set processSelectionTextFn(e){t
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 65 6c 73 65 20 69 66 28 6c 26 26 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 22 4f 4c 22 3d 3d 3d 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 72 3d 69 28 6c 29 29 2c 21 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6c 69 22 29 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 22 29 3b 69 66 28 21 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 29 3b 65 2e 61 70
                                                                                                                                                                                                                            Data Ascii: t.createDocumentFragment()).appendChild(e)}else if(l&&l.parentNode&&("OL"===l.parentNode.nodeName&&(r=i(l)),!o.querySelector("li"))){let e=document.createElement("li");if(!l.parentNode)throw Error();let t=document.createElement(l.parentNode.nodeName);e.ap
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 2e 64 65 74 61 63 68 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6c 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 63 65 73 73 53 65 6c 65 63 74 69 6f 6e 54 65 78 74 28 73 2e 74 72 69 6d 28 29 29 7d 7d 7d 2c 35 35 31 35 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 42 75 3a 28 29 3d 3e 63 2c 59 56 3a 28 29 3d 3e 6c 2c 6f 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 69 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 28 6f 28 65 29 3f 65 2e 63 68 65 63 6b 65 64 21 3d 3d 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3a 65 2e 76 61 6c 75 65 21 3d 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75
                                                                                                                                                                                                                            Data Ascii: e.detach()}finally{a.removeChild(l)}return this.processSelectionText(s.trim())}}},55150:(e,t,n)=>{n.d(t,{Bu:()=>c,YV:()=>l,o:()=>s});let i=null;function r(e){return e instanceof HTMLSelectElement||(o(e)?e.checked!==e.defaultChecked:e.value!==e.defaultValu
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 69 78 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 73 65 73 73 69 6f 6e 2d 72 65 73 75 6d 65 3a 22 3b 74 72 79 7b 72 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 6f 72 61 67 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 6c 65 74 20 63 3d 60 24 7b 73 7d 24 7b 65 7d 60 3b 74 72 79 7b 6c 3d 72 2e 67 65 74 49 74 65 6d 28 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 6c 65 74 20 75 3d 5b 5d 2c 64 3d 5b 5d 3b 66 6f 72 28 6c 65 74 5b 65 2c 74 5d 6f 66 20 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 29 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 73 65 73 73 69 6f
                                                                                                                                                                                                                            Data Ascii: ix)&&void 0!==n?n:"session-resume:";try{r=null!==(i=null==t?void 0:t.storage)&&void 0!==i?i:sessionStorage}catch(e){return}let c=`${s}${e}`;try{l=r.getItem(c)}catch(e){}if(!l)return;let u=[],d=[];for(let[e,t]of JSON.parse(l)){let n=new CustomEvent("sessio
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 54 6f 70 7c 7c 30 2c 6e 3d 6e 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 76 61 72 20 69 3d 74 2d 75 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 72 3d 64 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 28 69 2b 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 69 2c 62 6f 74 74 6f 6d 3a 72 7d 7d 28 29 2c 6e 3d 74 2e 74 6f 70 2c 69 3d 74 2e 62 6f 74 74 6f 6d 3b 69 66 28 21 28 6e 3c 30 29 26 26 21 28 69 3c 30 29 29 7b 76 61 72 20 61 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 63 3d 4d 61 74 68 2e 63 65 69 6c 28 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 29 29 2c 66 3d 4d 61 74 68 2e 63 65 69 6c 28 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64
                                                                                                                                                                                                                            Data Ascii: Top||0,n=n.offsetParent;var i=t-u.defaultView.pageYOffset,r=d.clientHeight-(i+e.offsetHeight);return{top:i,bottom:r}}(),n=t.top,i=t.bottom;if(!(n<0)&&!(i<0)){var a=getComputedStyle(e),c=Math.ceil(parseFloat(a.borderTopWidth)),f=Math.ceil(parseFloat(a.bord
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 68 65 63 6b 2d 61 6c 6c 22 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 26 26 74 2e 64 65 74 61 69 6c 29 7b 6c 65 74 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 3d 74 2e 64 65 74 61 69 6c 3b 69 66 28 65 26 26 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 68 65 63 6b 2d 61 6c 6c 2d 69 74 65 6d 22 29 29 72 65 74 75 72 6e 7d 6c 65 74 20 72 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 6e 3d 6e 75 6c 6c 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64
                                                                                                                                                                                                                            Data Ascii: .hasAttribute("data-check-all")?function(t){if(t instanceof CustomEvent&&t.detail){let{relatedTarget:e}=t.detail;if(e&&e.hasAttribute("data-check-all-item"))return}let r=t.target;if(r instanceof HTMLInputElement){for(let t of(n=null,e.querySelectorAll("[d
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 72 29 7d 7d 7d 7d 2c 35 30 35 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4a 43 3a 28 29 3d 3e 54 2c 4b 4b 3a 28 29 3d 3e 53 65 71 75 65 6e 63 65 54 72 61 63 6b 65 72 2c 56 79 3a 28 29 3d 3e 6f 2c 61 69 3a 28 29 3d 3e 67 2c 6f 63 3a 28 29 3d 3e 73 2c 72 64 3a 28 29 3d 3e 75 7d 29 3b 6c 65 74 20 4c 65 61 66 3d 63 6c 61 73 73 20 4c 65 61 66 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 65 7d 64 65 6c 65 74 65 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 74 26 26 28 74 68 69 73 2e 63 68 69 6c 64
                                                                                                                                                                                                                            Data Ascii: ventListener("change",r)}}}},50515:(e,t,n)=>{n.d(t,{JC:()=>T,KK:()=>SequenceTracker,Vy:()=>o,ai:()=>g,oc:()=>s,rd:()=>u});let Leaf=class Leaf{constructor(e){this.children=[],this.parent=e}delete(e){let t=this.children.indexOf(e);return -1!==t&&(this.child
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3a 22 5b 22 2c 22 5c 75 32 30 31 38 22 3a 22 5d 22 2c 22 5c 78 61 62 22 3a 22 5c 5c 22 2c 5c 75 30 31 35 32 3a 22 51 22 2c 22 5c 75 32 30 31 45 22 3a 22 57 22 2c 22 5c 78 62 34 22 3a 22 45 22 2c 22 5c 75 32 30 33 30 22 3a 22 52 22 2c 5c 75 30 32 43 37 3a 22 54 22 2c 22 5c 78 63 31 22 3a 22 59 22 2c 22 5c 78 61 38 22 3a 22 55 22 2c 5c 75 30 32 43 36 3a 22 49 22 2c 22 5c 78 64 38 22 3a 22 4f 22 2c 22 5c 75 32 32 30 46 22 3a 22 50 22 2c 22 5c 75 32 30 31 44 22 3a 22 7b 22 2c 22 5c 75 32 30 31 39 22 3a 22 7d 22 2c 22 5c 78 62 62 22 3a 22 7c 22 2c 22 5c 78 65 35 22 3a 22 61 22 2c 22 5c 78 64 66 22 3a 22 73 22 2c 22 5c 75 32 32 30 32 22 3a 22 64 22 2c 5c 75 30 31 39 32 3a 22 66 22 2c 22 5c 78 61 39 22 3a 22 67 22 2c 22 5c 75 30 32 44 39 22 3a 22 68 22 2c 22 5c
                                                                                                                                                                                                                            Data Ascii: :"[","\u2018":"]","\xab":"\\",\u0152:"Q","\u201E":"W","\xb4":"E","\u2030":"R",\u02C7:"T","\xc1":"Y","\xa8":"U",\u02C6:"I","\xd8":"O","\u220F":"P","\u201D":"{","\u2019":"}","\xbb":"|","\xe5":"a","\xdf":"s","\u2202":"d",\u0192:"f","\xa9":"g","\u02D9":"h","\


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            96192.168.2.1649844185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC617OUTGET /assets/notifications-global-54f34167118d.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11445
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 20 Aug 2024 15:46:26 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC12F400738CD"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1402800
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100129-IAD, cache-nyc-kteb1890094-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 131, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: bb84c38fb778117922663a64ce228e25f54c5715
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 67 6c 6f 62 61 6c 22 5d 2c 7b 35 37 37 36 35 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 6c 2c 6e 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 69 3d 6f 28 39 37 37 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 6a 61 78 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 29 3b 65 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 6c 65 74 20 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3a 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 2c 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 7d 29 3b 69 66 28 21 69 2e 6f 6b 29 7b 28 30 2c 73 2e 6e 29 28 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 6c 3d 61 77 61 69 74 20 69 2e 6a 73 6f 6e 28 29 2c 61 3d 6f 2e 67 65 74 28 22 64 6f 22 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 74 68 69 73 2e 75 70 64 61 74 65 43 68 65 63 6b 65 64 53 74 61 74 65 28 61 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 74 68 69 73 2e 75 70 64 61 74 65 4d 65 6e 75 42 75 74 74 6f 6e 43 6f 70 79 28 61 29 2c 74 68 69 73 2e 75 70 64 61 74 65 53 6f 63 69 61 6c 43 6f 75 6e 74 28 6c 2e 63 6f 75 6e 74 29 2c 74 68 69 73 2e 61 70 70 6c 79 49 6e 70 75 74 73 43 68
                                                                                                                                                                                                                            Data Ascii: :"XMLHttpRequest",Accept:"application/json"}});if(!i.ok){(0,s.n)();return}let l=await i.json(),a=o.get("do");"string"==typeof a&&this.updateCheckedState(a),"string"==typeof a&&this.updateMenuButtonCopy(a),this.updateSocialCount(l.count),this.applyInputsCh
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 72 73 28 65 29 7d 20 77 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 65 70 6f 73 69 74 6f 72 79 60 29 29 7d 70 6c 75 72 61 6c 69 7a 65 55 73 65 72 73 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 65 29 3f 22 31 20 75 73 65 72 20 69 73 22 3a 60 24 7b 65 7d 20 75 73 65 72 73 20 61 72 65 60 7d 68 61 6e 64 6c 65 44 69 61 6c 6f 67 4c 61 62 65 6c 54 6f 67 67 6c 65 28 65 29 7b 6c 65 74 20 74 3d 65 2e 64 65 74 61 69 6c 2e 77 61 73 43 68 65 63 6b 65 64 2c 6f 3d 65 2e 64 65 74 61 69 6c 2e 74 6f 67 67 6c 65 64 4c 61 62 65 6c 49 64 2c 69 3d 65 2e 64 65 74 61 69 6c 2e 74 65 6d 70 6c 61 74 65 4c 61 62 65 6c 45 6c 65 6d 65 6e 74 43 6c 6f 6e 65 3b 69 66 28 74 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 68 69 73 2e 73 75 62 73 63 72 69 70
                                                                                                                                                                                                                            Data Ascii: ers(e)} watching this repository`))}pluralizeUsers(e){return 1===parseInt(e)?"1 user is":`${e} users are`}handleDialogLabelToggle(e){let t=e.detail.wasChecked,o=e.detail.toggledLabelId,i=e.detail.templateLabelElementClone;if(t){for(let e=0;e<this.subscrip
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 4c 61 62 65 6c 73 5b 65 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 61 62 65 6c 2d 69 64 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 68 69 73 2e 64 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 74 68 69 73 2e 64 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 73 5b 65 5d 2e 6c 61 62 65 6c 49 64 3d 3d 3d 74 29 7b 74 68 69 73 2e 64 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 73 5b 65 5d 2e 73 65 74 43 68 65 63 6b 65 64 46 6f 72 44 72 6f 70 64 6f 77 6e 4c 61 62 65 6c 28 21 31 29 3b 62 72 65 61 6b 7d 7d 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6c 61 73 74 41 70 70 6c 69 65 64 4c 61 62 65 6c
                                                                                                                                                                                                                            Data Ascii: his.subscriptionsLabels[e].getAttribute("data-label-id");for(let e=0;e<this.dialogLabelItems.length;e++)if(this.dialogLabelItems[e].labelId===t){this.dialogLabelItems[e].setCheckedForDropdownLabel(!1);break}}for(let e=0;e<Object.keys(this.lastAppliedLabel
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 30 26 26 28 74 68 69 73 2e 74 68 72 65 61 64 54 79 70 65 43 68 65 63 6b 62 6f 78 65 73 5b 30 5d 2e 63 68 65 63 6b 65 64 3d 65 29 2c 74 68 69 73 2e 74 68 72 65 61 64 54 79 70 65 43 68 65 63 6b 62 6f 78 65 73 55 70 64 61 74 65 64 28 29 7d 68 69 64 65 46 69 6c 74 65 72 53 75 62 74 69 74 6c 65 28 29 7b 6c 65 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6c 61 73 74 41 70 70 6c 69 65 64 4c 61 62 65 6c 73 29 2e 6c 65 6e 67 74 68 3e 30 3b 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 53 75 62 74 69 74 6c 65 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 65 29 7d 73 61 76 65 43 75 72 72 65 6e 74 4c 61 62 65 6c 73 53 74 61 74 65 28 29 7b 74 68 69 73 2e 6c 61 73 74 41 70 70 6c 69 65 64 4c 61 62 65 6c 73 3d 7b
                                                                                                                                                                                                                            Data Ascii: 0&&(this.threadTypeCheckboxes[0].checked=e),this.threadTypeCheckboxesUpdated()}hideFilterSubtitle(){let e=Object.keys(this.lastAppliedLabels).length>0;this.subscriptionsSubtitle.toggleAttribute("hidden",e)}saveCurrentLabelsState(){this.lastAppliedLabels={
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 75 72 6e 20 6c 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 61 29 2c 61 7d 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 74 61 69 6c 73 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 65 6e 75 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 73 74 6f 6d 42 75 74 74 6f 6e 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 73 74 6f 6d 44 69 61 6c 6f 67 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 74 65 72 4c 61 62 65 6c 73 44 69 61 6c 6f 67 22 2c 76 6f 69 64 20 30 29
                                                                                                                                                                                                                            Data Ascii: urn l>3&&a&&Object.defineProperty(t,o,a),a}a([i.aC],n.prototype,"details",void 0),a([i.aC],n.prototype,"menu",void 0),a([i.aC],n.prototype,"customButton",void 0),a([i.aC],n.prototype,"customDialog",void 0),a([i.aC],n.prototype,"filterLabelsDialog",void 0)
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6f 6e 73 44 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 44 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 74 6f 67 67 6c 65 44 72 6f 70 64 6f 77 6e 4c 61 62 65 6c 28 65 29 7b 69 66 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 6c 61 62 65 6c 29 7b 6c 65 74 20 65 3d 22 74 72 75 65 22 3d 3d 3d 74 68 69 73 2e 6c 61 62 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 68 65 63 6b 65 64 22 29 3b 74 68 69 73 2e 73 65 74 43 68 65 63 6b 65 64 46 6f 72 44 72 6f 70 64 6f 77 6e 4c 61 62 65 6c 28 21 65 29
                                                                                                                                                                                                                            Data Ascii: onsDialogLabelItemElement=class NotificationsDialogLabelItemElement extends HTMLElement{toggleDropdownLabel(e){if(e.preventDefault(),e.stopPropagation(),this.label){let e="true"===this.label.getAttribute("aria-checked");this.setCheckedForDropdownLabel(!e)
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 22 29 3b 69 66 28 22 73 75 62 6d 69 74 22 21 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 2e 22 29 3b 69 66 28 21 65 7c 7c 65 21 3d 3d 74 2e 66 6f 72 6d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 66 6f 72 6d 20 65 6c 65 6d 65 6e 74 2e 22 29 7d 28 65 2c 74 29 2c 28 30 2c 69 2e 41 29 28 74 29 29 2c 73 28 65 2c 22 73 75 62 6d 69 74 22 2c 21 30 29 26 26 65 2e 73 75 62 6d 69 74
                                                                                                                                                                                                                            Data Ascii: ement is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,i.A)(t)),s(e,"submit",!0)&&e.submit
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC421INData Raw: 61 6c 75 65 22 29 2c 74 2e 70 72 65 70 65 6e 64 28 6f 29 29 2c 6f 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 2c 6f 2e 76 61 6c 75 65 3d 73 7d 65 6c 73 65 20 6f 26 26 6f 2e 72 65 6d 6f 76 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 2e 6a 73 2d 73 75 62 6d 69 74 2d 62 75 74 74 6f 6e 2d 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3f 74 3a 6e 75 6c 6c 7d 6f 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 2c 43 3a 28 29 3d 3e 73 7d 29 7d 7d 2c 65 3d 3e 7b 76 61 72 20 74 3d 74 3d 3e 65 28 65 2e 73 3d 74 29 3b 65 2e 4f 28 30 2c 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64
                                                                                                                                                                                                                            Data Ascii: alue"),t.prepend(o)),o.name=e.name,o.value=s}else o&&o.remove()}function s(e){let t=e.querySelector("input.js-submit-button-value");return t instanceof HTMLInputElement?t:null}o.d(t,{A:()=>i,C:()=>s})}},e=>{var t=t=>e(e.s=t);e.O(0,["vendors-node_modules_d


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            97192.168.2.1649848185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC420OUTGET /assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 12475
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 07:22:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD32D912D96C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            Age: 1326310
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100135-IAD, cache-ewr-kewr1740037-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 26, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 50ef250fbb7844178fca14702ad5d911e4ad7fe6
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 74 73 22 5d 2c 7b 38 39 36 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 2c 6f 3b 6e 2e 64 28 74 2c 7b 47 75 3a 28 29 3d 3e 63 2c 63 38 3a 28 29 3d 3e 66 2c 67 35 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 69 3d 6e 28 39 37 31 35 36 29 3b 6c 65 74 20 61 3d 5b 5d 2c 6c 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 74 72 79 7b
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>f,g5:()=>p});var i=n(97156);let a=[],l=0;function c(){return r}function s(){try{
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 29 3d 3e 69 2c 6c 4b 3a 28 29 3d 3e 64 2c 6d 24 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 34 31 36 39 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 6e 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 74 26 26 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 48 54 4d 4c 46
                                                                                                                                                                                                                            Data Ascii: )=>i,lK:()=>d,m$:()=>a});var r=n(41695);function o(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:n}))}function i(e,t){t&&(function(e,t){if(!(e instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLF
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 20 73 28 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 2c 34 31 36 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 6f 28 74 29 3b 69 66 28 65 2e 6e 61 6d 65 29 7b 6c 65 74 20 72 3d 65 2e 6d 61 74 63 68 65 73 28 22 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 22 29 3f 22 53 75 62 6d 69 74 22 3a 22 22 2c 6f 3d 65 2e 76 61 6c 75 65 7c 7c 72 3b 6e 7c 7c 28 28 6e 3d 64 6f 63 75
                                                                                                                                                                                                                            Data Ascii: oString()}function d(e){return s(new FormData(e)).toString()}},41695:(e,t,n)=>{function r(e){let t=e.closest("form");if(!(t instanceof HTMLFormElement))return;let n=o(t);if(e.name){let r=e.matches("input[type=submit]")?"Submit":"",o=e.value||r;n||((n=docu
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 22 29 29 69 66 28 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 65 2e 74 79 70 65 29 29 7b 69 66 28 65 2e 63 68 65 63 6b 65 64 21 3d 3d 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 65 2e 76 61 6c 75 65 21 3d 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 72 65 74 75 72 6e
                                                                                                                                                                                                                            Data Ascii: input, textarea"))if((t instanceof HTMLInputElement||t instanceof HTMLTextAreaElement)&&function(e){if(e instanceof HTMLInputElement&&("checkbox"===e.type||"radio"===e.type)){if(e.checked!==e.defaultChecked)return!0}else if(e.value!==e.defaultValue)return
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 3d 7b 7d 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 75 72 72 65 6e 74 2d 63 61 74 61 6c 6f 67 2d 73 65 72 76 69 63 65 22 5d 27 29 3f 2e 63 6f 6e 74 65 6e 74 2c 6f 3d 6e 3f 7b 73 65 72 76 69 63 65 3a 6e 7d 3a 7b 7d 3b 66 6f 72 28 6c 65 74 5b 65 2c 6e 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 6e 75 6c 6c 21 3d 6e 26 26 28 6f 5b 65 5d 3d 60 24 7b 6e 7d 60 29 3b 72 26 26 28 64 28 6f 29 2c 72 2e 73 65 6e 64 45 76 65 6e 74 28 65 7c 7c 22 75 6e 6b 6e 6f 77 6e 22 2c 64 28 6f 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e
                                                                                                                                                                                                                            Data Ascii: )}function p(e,t={}){let n=document.head?.querySelector('meta[name="current-catalog-service"]')?.content,o=n?{service:n}:{};for(let[e,n]of Object.entries(t))null!=n&&(o[e]=`${n}`);r&&(d(o),r.sendEvent(e||"unknown",d(o)))}function m(e){return Object.fromEn
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 5b 64 61 74 61 2d 6d 6f 72 70 68 65 75 73 2d 65 6e 61 62 6c 65 64 5d 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 22 66 61 6c 73 65 22 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 6f 72 70 68 65 75 73 2d 65 6e 61 62 6c 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 6d 70 6c 61 74 65 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2c 74 3d 65 2e 63 6f 6e 74 65 6e 74 7d 69 66 28 21 69 28 65 29 29 7b 65 2e 72 65 70 6c 61 63 65 57
                                                                                                                                                                                                                            Data Ascii: )}}}function i(e){let t=e.closest("[data-morpheus-enabled]");return null!=t&&"false"!==t.getAttribute("data-morpheus-enabled")}function a(e,t,n){if("string"==typeof t){let e=document.createElement("template");e.innerHTML=t,t=e.content}if(!i(e)){e.replaceW
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3d 21 31 7d 29 7b 74 72 79 7b 69 66 28 28 30 2c 72 2e 47 37 29 28 22 42 59 50 41 53 53 5f 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 52 55 4c 45 53 22 29 29 72 65 74 75 72 6e 20 6e 3b 28 30 2c 6f 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 3a 74 7d 2c 21 31 2c 2e 31 29 3b 6c 65 74 20 69 3d 65 28 29 3b 72 65 74 75 72 6e 20 73 26 26 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 6c 65 74 20 6e 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 72 3d 6c 28 29 2e 73 61 6e 69 74 69 7a 65 28 69 2c 7b 46 4f 52 42 49 44 5f 41 54 54 52 3a 5b 5d 7d 29 2c
                                                                                                                                                                                                                            Data Ascii: =!1}){try{if((0,r.G7)("BYPASS_TRUSTED_TYPES_POLICY_RULES"))return n;(0,o.i)({incrementKey:"TRUSTED_TYPES_POLICY_CALLED",trustedTypesPolicyName:t},!1,.1);let i=e();return s&&new Promise(e=>{let n=window.performance.now(),r=l().sanitize(i,{FORBID_ATTR:[]}),
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 22 21 3d 3d 65 2e 76 69 6f 6c 61 74 65 64 44 69 72 65 63 74 69 76 65 7c 7c 64 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 48 69 20 66 65 6c 6c 6f 77 20 48 75 62 62 65 72 21 0a 20 20 20 20 59 6f 75 27 72 65 20 70 72 6f 62 61 62 6c 79 20 73 65 65 69 6e 67 20 61 20 52 65 70 6f 72 74 20 4f 6e 6c 79 20 54 72 75 73 74 65 64 20 54 79 70 65 73 20 65 72 72 6f 72 20 6e 65 61 72 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 20 54 68 69 73 20 69 73 20 69 6e 74 65 6e 64 65 64 20 62 65 68 61 76 69 6f 75 72 2c 20 73 74 61 66 66 2d 6f 6e 6c 79 2c 0a 20 20 20 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 61 63 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 66 6c 6f 77 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 73 6f 6c
                                                                                                                                                                                                                            Data Ascii: ted-types-for"!==e.violatedDirective||d||(console.warn(`Hi fellow Hubber! You're probably seeing a Report Only Trusted Types error near this message. This is intended behaviour, staff-only, does not impact application control flow, and is used sol
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 42 4c 45 5f 43 4f 4e 54 45 4e 54 5f 58 48 52 5f 52 45 51 55 45 53 54 5f 56 49 53 49 42 4c 45 22 2c 72 65 71 75 65 73 74 55 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 72 65 66 65 72 72 65 64 52 65 71 75 65 73 74 55 72 6c 3a 6f 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 6f 2c 7b 73 69 67 6e 61 6c 3a 69 2e 73 69 67 6e 61 6c 2c 68 65 61 64 65 72 73 3a 61 7d 29 3b 69 66 28 21 74 2e 6f 6b 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 61 77 61 69 74 20 74 2e 74 65 78 74 28 29 3b 69 66 28 28 30 2c 72 2e 69 74 29 28 65 2c 6e 29 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 46 61 69 6c 65 64 20 74 6f 20 75 70 64 61 74 65 20 63 6f 6e 74 65 6e 74 20 77 69 74 68 20 69 6e 74 65 72
                                                                                                                                                                                                                            Data Ascii: BLE_CONTENT_XHR_REQUEST_VISIBLE",requestUrl:window.location.href,referredRequestUrl:o})}catch(e){}try{let t=await fetch(o,{signal:i.signal,headers:a});if(!t.ok)return;let l=await t.text();if((0,r.it)(e,n)){console.warn("Failed to update content with inter
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC73INData Raw: 52 4c 3d 75 69 5f 70 61 63 6b 61 67 65 73 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 74 73 2d 65 65 66 64 64 62 36 30 66 64 36 38 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                            Data Ascii: RL=ui_packages_updatable-content_updatable-content_ts-eefddb60fd68.js.map


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            98192.168.2.1649849185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC694OUTGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 12388
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:15 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A25F63A1"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2012330
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000040-IAD, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 333, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 0211fb19100d0a1e6657ac4a280a95bc40848d63
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 76 69 72 74 75 61 6c 69 7a 65 64 2d 6c 69 73 74 5f 65 73 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 65 6d 70 6c 61 74 65 2d 70 61 72 74 73 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 38 30 35 39 30 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 69 3d 6e 28 38 33 37 37 30 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1364INData Raw: 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4f 66 4c 61 73 74 4d 65 61 73 75 72 65 64 49 74 65 6d 28 29 3b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 2b 74 2e 73 69 7a 65 2b 28 74 68 69 73 2e 5f 69 74 65 6d 43 6f 75 6e 74 2d 74 68 69 73 2e 5f 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 2d 31 29 2a 74 68 69 73 2e 5f 65 73 74 69 6d 61 74 65 64 49 74 65 6d 53 69 7a 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 70 64 61 74 65 64 4f 66 66 73 65 74 46 6f 72 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 6c 69 67 6e 2c 6e 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 2c 69 3d 74 2e 74 61 72 67 65 74 49 6e 64 65 78 3b 69 66 28 6e 3c 3d 30 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 6f 3d 74 68 69 73 2e 67 65
                                                                                                                                                                                                                            Data Ascii: SizeAndPositionOfLastMeasuredItem();return t.offset+t.size+(this._itemCount-this._lastMeasuredIndex-1)*this._estimatedItemSize},t.prototype.getUpdatedOffsetForIndex=function(t){var e=t.align,n=t.containerSize,i=t.targetIndex;if(n<=0)return 0;var o=this.ge
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 68 69 73 2e 5f 69 74 65 6d 43 6f 75 6e 74 2d 31 29 2c 6c 6f 77 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 32 29 2c 6f 66 66 73 65 74 3a 6e 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 66 69 6e 64 4e 65 61 72 65 73 74 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 69 73 4e 61 4e 28 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6f 66 66 73 65 74 20 22 2b 74 2b 22 20 73 70 65 63 69 66 69 65 64 22 29 3b 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4f 66 4c 61 73 74 4d 65 61 73 75 72 65 64 49 74 65 6d 28 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 68 69 73 2e 5f 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 29 3b 72
                                                                                                                                                                                                                            Data Ascii: this._itemCount-1),low:Math.floor(e/2),offset:n})},t.prototype._findNearestItem=function(t){if(isNaN(t))throw Error("Invalid offset "+t+" specified");t=Math.max(0,t);var e=this.getSizeAndPositionOfLastMeasuredItem(),n=Math.max(0,this._lastMeasuredIndex);r
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 3a 72 2c 68 65 69 67 68 74 3a 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 28 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3d 72 29 2c 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 73 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 6e 65 77 20 6f 28 7b 69 74 65 6d 43 6f 75 6e 74 3a 74 2c 69 74 65 6d 53 69 7a 65 47 65 74 74
                                                                                                                                                                                                                            Data Ascii: t:r,height:s},function(){r&&(t.container.scrollTop=r),t.container.addEventListener("scroll",t.handleScroll),"function"==typeof n&&n()})},t.prototype._initializeSizeAndPositionManager=function(t){this._sizeAndPositionManager=new o({itemCount:t,itemSizeGett
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1357INData Raw: 6e 6e 65 72 48 54 4d 4c 3d 22 22 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 65 3d 74 2e 6f 76 65 72 73 63 61 6e 43 6f 75 6e 74 2c 6e 3d 74 2e 72 65 6e 64 65 72 52 6f 77 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2c 73 3d 6f 2e 68 65 69 67 68 74 2c 72 3d 6f 2e 6f 66 66 73 65 74 2c 61 3d 74 68 69 73 2e 5f 73 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 28 7b 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 3a 73 2c 6f 66 66 73 65 74 3a 76 6f 69 64 20 30 3d 3d 3d 72 3f 30 3a 72 2c 6f 76 65 72 73 63 61 6e 43 6f 75 6e 74 3a 65 7d 29 2c 68 3d 61 2e 73 74 61 72 74 2c 6c 3d 61 2e 73 74 6f 70
                                                                                                                                                                                                                            Data Ascii: nnerHTML=""},t.prototype.render=function(){for(var t=this.options,e=t.overscanCount,n=t.renderRow,o=this.state,s=o.height,r=o.offset,a=this._sizeAndPositionManager.getVisibleRange({containerSize:s,offset:void 0===r?0:r,overscanCount:e}),h=a.start,l=a.stop
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6d 75 6d 42 61 74 63 68 53 69 7a 65 2c 68 3d 6f 2e 72 6f 77 43 6f 75 6e 74 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 68 3f 30 3a 68 2c 64 3d 6f 2e 74 68 72 65 73 68 6f 6c 64 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 31 35 3a 64 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 69 73 52 6f 77 4c 6f 61 64 65 64 2c 6e 3d 74 2e 6d 69 6e 69 6d 75 6d 42 61 74 63 68 53 69 7a 65 2c 69 3d 74 2e 72 6f 77 43 6f 75 6e 74 2c 6f 3d 74 2e 73 74 61 72 74 49 6e 64 65 78 2c 73 3d 74 2e 73 74 6f 70 49 6e 64 65 78 2c 72 3d 5b 5d 2c 61 3d 6e 75 6c 6c 2c 68 3d 6e 75 6c 6c 2c 6c 3d 6f 3b 6c 3c 3d 73 3b 6c 2b 2b 29 65 28 6c 29 3f 6e 75 6c 6c 21 3d 3d 68 26 26 28 72 2e 70 75 73 68 28 7b 73 74 61 72 74 49 6e 64 65 78 3a 61 2c 73 74 6f 70 49 6e 64 65 78 3a 68
                                                                                                                                                                                                                            Data Ascii: mumBatchSize,h=o.rowCount,l=void 0===h?0:h,d=o.threshold,u=void 0===d?15:d;(function(t){for(var e=t.isRowLoaded,n=t.minimumBatchSize,i=t.rowCount,o=t.startIndex,s=t.stopIndex,r=[],a=null,h=null,l=o;l<=s;l++)e(l)?null!==h&&(r.push({startIndex:a,stopIndex:h
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1364INData Raw: 6f 2c 73 2c 72 2c 61 2c 68 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 41 74 74 72 69 62 75 74 65 54 65
                                                                                                                                                                                                                            Data Ascii: o,s,r,a,h,l=function(t,e,n){if(!e.has(t))throw TypeError("attempted to set private field on non-instance");return e.set(t,n),n},d=function(t,e){if(!e.has(t))throw TypeError("attempted to get private field on non-instance");return e.get(t)};let AttributeTe
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 2c 74 29 7d 7d 7d 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69
                                                                                                                                                                                                                            Data Ascii: eNS(this.attr.namespaceURI,this.attr.name,t)}}};var u=function(t,e,n){if(!e.has(t))throw TypeError("attempted to set private field on non-instance");return e.set(t,n),n},p=function(t,e){if(!e.has(t))throw TypeError("attempted to get private field on non-i
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1364INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 3d 63 6c 61 73 73 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 20 65 78 74 65 6e 64 73 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 6e 3d 6d 29 7b 76 61 72 20 6f 2c 73 3b 73 75 70 65 72 28 29 2c 61 2e 73 65 74 28 74 68 69 73 2c 76 6f 69 64 20 30 29 2c 68 2e 73 65 74 28 74 68 69 73 2c 76 6f 69 64 20 30 29 2c 4f 62
                                                                                                                                                                                                                            Data Ascii: unction(t,e){if(!e.has(t))throw TypeError("attempted to get private field on non-instance");return e.get(t)};let TemplateInstance=class TemplateInstance extends DocumentFragment{constructor(t,e,n=m){var o,s;super(),a.set(this,void 0),h.set(this,void 0),Ob
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC49INData Raw: 62 5f 74 65 6d 70 6c 61 74 65 2d 70 61 72 74 73 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 38 36 62 61 34 61 66 38 66 65 66 64 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                            Data Ascii: b_template-parts_lib_index_js-86ba4af8fefd.js.map


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            99192.168.2.1649853185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC697OUTGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13664
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 07:22:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD32D933354D"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1326310
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000165-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 28, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 955c05084dd579c4c57289c87c6daf1f370b03dd
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 69 6e 70 2d 63 64 61 62 31 62 22 5d 2c 7b 36 32 30 34 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 7d 29 3b 6c 65 74 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputEle
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6f 77 6e 73 22 29 3b 69 66 28 21 6f 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 6c 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 22 29 3f 6c 3a 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 5d 22 29 3b 69 66 28 21 61 7c 7c 28 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 73 74 61 72 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 2c 74 26 26 65 2e 63 75 72 72 65
                                                                                                                                                                                                                            Data Ascii: =e.getAttribute("aria-owns");if(!o)return;let l=document.getElementById(o);if(!l)return;let a=l.hasAttribute("data-filter-list")?l:l.querySelector("[data-filter-list]");if(!a||(e.dispatchEvent(new CustomEvent("filter-input-start",{bubbles:!0})),t&&e.curre
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 45 6c 65 6d 65 6e 74 29 29 7d 2c 32 37 35 35 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6c 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 6c 65 74 20 65 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 68 69 73 2c 21 30 29 2c 74 3d 7b 63 75 72 72 65 6e 74 51 75 65 72 79 3a 6e 75 6c 6c 2c 6f 6e 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6c 65 61 72 54 69 6d 65 6f
                                                                                                                                                                                                                            Data Ascii: Element))},27552:(e,t,n)=>{n.d(t,{A:()=>l});let r=new WeakMap;let RemoteInputElement=class RemoteInputElement extends HTMLElement{constructor(){super();let e=i.bind(null,this,!0),t={currentQuery:null,oninput:function(e){let t;return function(n){clearTimeo
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6e 3b 6c 65 74 20 64 3d 6e 65 77 20 55 52 4c 28 63 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 70 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 64 2e 73 65 61 72 63 68 29 3b 70 2e 61 70 70 65 6e 64 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 72 61 6d 22 29 7c 7c 22 71 22 2c 75 29 2c 64 2e 73 65 61 72 63 68 3d 70 2e 74 6f 53 74 72 69 6e 67 28 29 2c 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 3f 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 3a 28 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 6c 6f 61 64 73 74 61 72 74 22 29 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 2c 22 22 29 29 2c 61 2e 63 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                            Data Ascii: n;let d=new URL(c,window.location.href),p=new URLSearchParams(d.search);p.append(e.getAttribute("param")||"q",u),d.search=p.toString(),a.controller?a.controller.abort():(e.dispatchEvent(new CustomEvent("loadstart")),e.setAttribute("loading","")),a.control
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3e 75 7d 29 3b 76 61 72 20 72 3d 2d 31 2f 30 2c 69 3d 31 2f 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 69 29 7b 66 6f 72 28 76 61 72 20 6f 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 74 2e 6c 65 6e 67 74 68 2c 61 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 29 2c 72 3d 22 2f 22 2c 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 7b 76 61 72 20 6f 2c 6c 3d 65 5b 69 5d 3b 22 2f 22 3d 3d 3d 72 3f 6e 5b 69 5d 3d 2e 39 3a 22 2d 22 3d 3d 3d 72 7c 7c 22 5f 22 3d 3d 3d 72 7c 7c 22 20 22 3d 3d 3d 72 3f 6e 5b 69 5d 3d 2e 38 3a 22 2e 22 3d 3d 3d 72 3f 6e 5b 69 5d 3d 2e 36 3a 28 6f 3d 72 29
                                                                                                                                                                                                                            Data Ascii: >u});var r=-1/0,i=1/0;function o(e,t,n,i){for(var o=e.length,l=t.length,a=e.toLowerCase(),u=t.toLowerCase(),c=function(e){for(var t=e.length,n=Array(t),r="/",i=0;i<t;i++){var o,l=e[i];"/"===r?n[i]=.9:"-"===r||"_"===r||" "===r?n[i]=.8:"."===r?n[i]=.6:(o=r)
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 69 76 65 22 29 2c 69 3d 74 5b 32 5d 26 26 30 3d 3d 3d 74 5b 32 5d 2e 69 6e 64 65 78 4f 66 28 22 65 76 61 6c 22 29 2c 61 3d 6c 2e 65 78 65 63 28 74 5b 32 5d 29 3b 72 65 74 75 72 6e 20 69 26 26 6e 75 6c 6c 21 3d 61 26 26 28 74 5b 32 5d 3d 61 5b 31 5d 2c 74 5b 33 5d 3d 61 5b 32 5d 2c 74 5b 34 5d 3d 61 5b 33 5d 29 2c 7b 66 69 6c 65 3a 6e 3f 6e 75 6c 6c 3a 74 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 74 5b 31 5d 7c 7c 72 2c 61 72 67 75 6d 65 6e 74 73 3a 6e 3f 5b 74 5b 32 5d 5d 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 5b 33 5d 3f 2b 74 5b 33 5d 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 3a 74 5b 34 5d 3f 2b 74 5b 34 5d 3a 6e 75 6c 6c 7d 7d 28 74 29 7c 7c 28 28 6e 3d 61 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 6e 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d
                                                                                                                                                                                                                            Data Ascii: ive"),i=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return i&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||r,arguments:n?[t[2]]:[],lineNumber:t[3]?+t[3]:null,column:t[4]?+t[4]:null}}(t)||((n=a.exec(t))?{file:n[2],methodNam
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2f 5e 5c 73 2a 61 74 20 28 3f 3a 28 28 3f 3a 5c 5b 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 5c 5d 29 3f 5b 5e 5c 5c 2f 5d 2b 28 3f 3a 20 5c 5b 61 73 20 5c 53 2b 5c 5d 29 3f 29 20 29 3f 5c 28 3f 28 2e 2a 3f 29 3a 28 5c 64 2b 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 7d 2c 33 30 31 33 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 42 62 3a 28 29 3d 3e 5f 2c 54 54 3a 28 29 3d 3e 4f 7d 29 3b 76 61 72 20 72 3d 7b 7d 3b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 61 62 6f 72 74 53 69 67 6e 61 6c 54 69 6d 65 6f 75 74 3a 28 29 3d 3e 75 2c 61 70 70 6c 79 3a 28 29 3d 3e 64 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 73 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 72 28 69 29 2c
                                                                                                                                                                                                                            Data Ascii: /^\s*at (?:((?:\[object object\])?[^\\/]+(?: \[as \S+\])?) )?\(?(.*?):(\d+)(?::(\d+))?\)?\s*$/i},30138:(e,t,n)=>{n.d(t,{Bb:()=>_,TT:()=>O});var r={};n.r(r),n.d(r,{abortSignalTimeout:()=>u,apply:()=>d,isPolyfilled:()=>s,isSupported:()=>c});var i={};n.r(i),
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 74 28 74 68 69 73 29 3b 69 66 28 74 26 26 65 20 69 6e 20 74 29 7b 6c 65 74 20 6e 3d 61 77 61 69 74 20 74 5b 65 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 65 77 20 42 6c 6f 62 28 5b 6e 5d 2c 7b 74 79 70 65 3a 65 7d 29 3a 6e 7d 74 68 72 6f 77 20 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 67 65 74 54 79 70 65 27 20 6f 6e 20 27 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 27 3a 20 54 68 65 20 74 79 70 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 6c 6f 62 61 6c 54 68 69 73 2e 43 6c 69 70 62 6f 61 72 64 49 74
                                                                                                                                                                                                                            Data Ascii: et(this);if(t&&e in t){let n=await t[e];return"string"==typeof n?new Blob([n],{type:e}):n}throw new DOMException("Failed to execute 'getType' on 'ClipboardItem': The type was not found","NotFoundError")}};function f(){try{return new globalThis.ClipboardIt
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 64 2e 77 72 69 74 65 54 65 78 74 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 61 77 61 69 74 20 6e 2e 74 65 78 74 28 29 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 72 65 74 75 72 6e 5b 6e 65 77 20 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 28 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3a 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 72 65 61 64 54 65 78 74 28 29 7d 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 22 63 6c 69 70 62 6f 61 72 64 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 72 65 61 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61
                                                                                                                                                                                                                            Data Ascii: d.writeText("string"==typeof n?n:await n.text())}async function C(){return[new ClipboardItem({"text/plain":navigator.clipboard.readText()})]}function T(){return"clipboard"in navigator&&"function"==typeof navigator.clipboard.read&&"function"==typeof naviga
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1262INData Raw: 61 73 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 48 54 4d 4c 44 69 61 6c 6f 67 45 6c 65 6d 65 6e 74 26 26 71 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 67 67 72 65 67 61 74 65 45 72 72 6f 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 26 26 22 72 61 6e 64 6f 6d 55 55 49 44 22 69 6e 20 63 72 79 70 74 6f 26 26 22 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 22 69 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 72 65 71 75 65 73 74 53 75 62 6d 69 74 22 69 6e 20 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 21 30 2c 52 3d 7b 61 62 6f 72 74 53 69 67 6e 61 6c 54 69 6d 65 6f 75 74 3a 72 2c 63 6c 69
                                                                                                                                                                                                                            Data Ascii: ask&&"function"==typeof HTMLDialogElement&&q&&"function"==typeof AggregateError&&"function"==typeof BroadcastChannel&&"randomUUID"in crypto&&"replaceChildren"in Element.prototype&&"requestSubmit"in HTMLFormElement.prototype&&!0,R={abortSignalTimeout:r,cli


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            100192.168.2.1649851185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC470OUTGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13428
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 06 Sep 2024 21:21:16 GMT
                                                                                                                                                                                                                            ETag: "0x8DCCEB9D7EDF3B8"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2010242
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200084-IAD, cache-nyc-kteb1890036-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 997, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: b9194988091ac2635dca6a86b2f01c8ba322e7de
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 74 61 73 6b 2d 6c 69 73 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 73 6f 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 2d 39 30 30 64 64 65 22 5d 2c 7b 32 32 34 37 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 56 48 3a 28 29 3d 3e 41 2c 64 66 3a 28 29 3d 3e 75 2c 6d 54 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 73 2c 6c 3d 6e 28 37 39 30 32 34 29 2c 72 3d 6e 28 39 37 37
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>u,mT:()=>d});var s,l=n(79024),r=n(977
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 61 73 6b 5f 6c 69 73 74 5f 6b 65 79 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 65 29 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 73 74 61 6c 65 22 29 2c 28 30 2c 63 2e 6b 5f 29 28 73 29 7d 28 30 2c 69 2e 6c 42 29 28 22 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 66 69 65 6c 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 63 6f
                                                                                                                                                                                                                            Data Ascii: bute("type","hidden"),t.setAttribute("name","task_list_key"),t.setAttribute("value",e),s.appendChild(t)}e.classList.remove("is-comment-stale"),(0,c.k_)(s)}(0,i.lB)(".js-task-list-container .js-task-list-field",function(e){let t=e.closest(".js-task-list-co
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6e 61 6d 65 64 49 74 65 6d 28 22 74 61 73 6b 5f 6c 69 73 74 5f 74 72 61 63 6b 22 29 3b 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 6c 2e 72 65 6d 6f 76 65 28 29 3b 6c 65 74 20 72 3d 65 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 22 74 61 73 6b 5f 6c 69 73 74 5f 6f 70 65 72 61 74 69 6f 6e 22 29 3b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 72 2e 72 65 6d 6f 76 65 28 29 3b 74 72 79 7b 6e 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 74 29 7b 6c 65 74 20 65 3b 74 72 79 7b 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 2e 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 65 26 26 65 2e 73 74 61 6c 65 29 7b 6c 65 74 20 65 3d 73 2e 71 75 65 72 79 53 65
                                                                                                                                                                                                                            Data Ascii: namedItem("task_list_track");l instanceof Element&&l.remove();let r=e.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();try{n=await t.json()}catch(t){let e;try{e=JSON.parse(t.response.text)}catch(e){}if(e&&e.stale){let e=s.querySe
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 69 6e 67 28 30 2c 6e 29 2b 74 7d 72 65 74 75 72 6e 7b 74 65 78 74 3a 6f 2c 61 75 74 6f 63 6f 6d 70 6c 65 74 65 50 72 65 66 69 78 3a 74 2c 73 65 6c 65 63 74 69 6f 6e 3a 5b 6e 2b 6c 2c 6e 2b 6c 5d 2c 63 6f 6d 6d 61 6e 64 49 64 3a 22 69 6e 73 65 72 74 54 65 78 74 22 2c 77 72 69 74 65 53 65 6c 65 63 74 69 6f 6e 3a 72 7d 7d 7b 6c 65 74 20 74 3d 6e 2d 60 0a 24 7b 6f 7d 60 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 7b 61 75 74 6f 63 6f 6d 70 6c 65 74 65 50 72 65 66 69 78 3a 22 22 2c 74 65 78 74 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 2b 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 2c 73 65 6c 65 63 74 69 6f 6e 3a 5b 74 2c 74 5d 2c 63 6f 6d 6d 61 6e 64 49 64 3a 22 64 65 6c 65 74 65 22 2c 77 72 69 74 65 53 65 6c 65 63 74 69 6f 6e 3a 5b 6e 75 6c 6c 2c 6e 75
                                                                                                                                                                                                                            Data Ascii: ing(0,n)+t}return{text:o,autocompletePrefix:t,selection:[n+l,n+l],commandId:"insertText",writeSelection:r}}{let t=n-`${o}`.length;return{autocompletePrefix:"",text:e.substring(0,t)+e.substring(n),selection:[t,t],commandId:"delete",writeSelection:[null,nu
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 69 6f 6e 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 28 74 2e 76 61 6c 75 65 2c 5b 74 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 2c 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 5d 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 79 28 74 2c 6e 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 28 30 2c 72 2e 68 29 28 74 2c 22 63 68 61 6e 67 65 22 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 70 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 70 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 69 66 28 70 29 72 65 74 75 72 6e 3b 69 66 28 22 45 73 63 61 70 65 22 3d 3d 3d 65 2e 6b 65 79 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 22 62 61 63 6b 77 61 72 64 22 3d 3d 3d 74 2e 73 65 6c 65 63 74
                                                                                                                                                                                                                            Data Ascii: tion:[null,null]}}(t.value,[t.selectionStart,t.selectionEnd]);void 0!==n&&(y(t,n),e.preventDefault(),(0,r.h)(t,"change"))}}function w(){p=!0}function v(){p=!1}function E(e){if(p)return;if("Escape"===e.key){!function(e){let t=e.target;"backward"===t.select
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 63 74 69 6f 6e 20 41 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 74 61 73 6b 2d 6c 69 73 74 73 22 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 61 72 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6f 6c 2c 20 75 6c 22 29 29 2e 66 69 6c 74 65 72 28 65 3d 3e 21 65 2e 63 6c 6f 73 65 73 74 28 22 74 72 61 63 6b 69 6e 67 2d 62 6c 6f 63 6b 22 29 29 2e 69 6e 64 65 78 4f 66 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 69 66 28 30 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 74 72 61 63 6b 65 64 2d 69 73 73 75 65 73 2d 70 72 6f 67 72 65 73 73 22 29 2e 6c 65 6e
                                                                                                                                                                                                                            Data Ascii: ction A(e){let t=e.closest("task-lists");if(!t)throw Error("parent not found");return Array.from(t.querySelectorAll("ol, ul")).filter(e=>!e.closest("tracking-block")).indexOf(e)}function T(e){if(0===document.querySelectorAll("tracked-issues-progress").len
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 76 65 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 73 73 6f 20 70 72 6f 6d 70 74 20 63 61 6e 63 65 6c 65 64 22 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6c 69 6e 6b 5b 72 65 6c 3d 73 73 6f 2d 73 65 73 73 69 6f 6e 5d 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 73 73 6f 2d 65 78 70 69 72 65 73 2d 61 72 6f 75 6e 64 5d 22 29 3b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 4c 69 6e 6b 45 6c 65 6d 65 6e 74 29 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20
                                                                                                                                                                                                                            Data Ascii: ve",e,{once:!0})}),!n)throw Error("sso prompt canceled")}async function i(){let e=document.querySelector("link[rel=sso-session]"),t=document.querySelector("meta[name=sso-expires-around]");if(!(e instanceof HTMLLinkElement)||!function(e){if(!(e instanceof
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 62 65 6c 6c 65 64 62 79 22 2c 65 2e 6c 61 62 65 6c 6c 65 64 42 79 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 28 74 29 3b 74 72 79 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 65 2e 63 6f 6e 74 65 6e 74 3b 72 2e 72 65 6d 6f 76 65 28 29 2c 6c 2e 70 72 65 70 65 6e 64 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 2e 72 65 6d 6f 76 65 28 29 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 7c 7c 22 43 6f 75 6c 64 6e 27 74 20 6c 6f 61 64 20 74 68 65 20 63 6f 6e 74 65 6e 74 22 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 79 2d 36 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d
                                                                                                                                                                                                                            Data Ascii: belledby",e.labelledBy),document.body.append(t);try{let t=await e.content;r.remove(),l.prepend(t)}catch(n){r.remove();let t=document.createElement("span");t.textContent=e.errorMessage||"Couldn't load the content",t.classList.add("my-6"),t.classList.add("m
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 70 6f 72 74 69 6e 67 3a 21 30 7d 29 7d 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6c 3d 6e 65 77 20 52 65 71 75 65 73 74 28 74 2c 6e 29 3b 6c 2e 68 65 61 64 65 72 73 2e 61 70 70 65 6e 64 28 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 2c 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 3b 6c 65 74 20 72 3d 61 77 61 69 74 20 73 65 6c 66 2e 66 65 74 63 68 28 6c 29 3b 69 66 28 72 2e 73 74 61 74 75 73 3c 32 30 30 7c 7c 72 2e 73 74 61 74 75 73 3e 3d 33 30 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 24 7b 72 2e 73 74 61 74 75 73 7d 24 7b 72 2e 73 74 61 74 75 73 54 65 78 74 7c 7c 22 22 7d 60 29 3b 6c 65 74 20 6f 3d 61 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 77 61 69 74 20 72 2e 74 65 78
                                                                                                                                                                                                                            Data Ascii: eporting:!0})});async function c(e,t,n){let l=new Request(t,n);l.headers.append("X-Requested-With","XMLHttpRequest");let r=await self.fetch(l);if(r.status<200||r.status>=300)throw Error(`HTTP ${r.status}${r.statusText||""}`);let o=a.createHTML(await r.tex
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1026INData Raw: 6c 7c 7c 28 6c 3d 21 30 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 6f 2c 21 30 29 29 2c 72 2e 61 64 64 28 65 2c 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 6d 61 74 63 68 65 73 28 65 29 26 26 74 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 20 6c 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 6c 26 26 28 6c 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6e 29 2c 6c
                                                                                                                                                                                                                            Data Ascii: l||(l=!0,document.addEventListener("focus",o,!0)),r.add(e,t),document.activeElement instanceof HTMLElement&&document.activeElement.matches(e)&&t(document.activeElement)}function a(e,t,n){function s(t){let l=t.currentTarget;l&&(l.removeEventListener(e,n),l


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            101192.168.2.1649852185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC422OUTGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 10541
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-MD5: 3weht2CpValUkHj9FvGZNA==
                                                                                                                                                                                                                            Last-Modified: Wed, 14 Aug 2024 19:47:47 GMT
                                                                                                                                                                                                                            ETag: "0x8DCBC99F962FB97"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1710832
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100078-IAD, cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 335, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 6ef760bf3d317fc8aae40ae211b7699173aca743
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 74 69 63 6b 79 2d 73 63 72 6f 6c 6c 2d 69 6e 74 6f 2d 76 69 65 77 5f 74 73 22 5d 2c 7b 34 30 36 32 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 53 7a 3a 28 29 3d 3e 66 2c 5a 3a 28 29 3d 3e 64 2c 6b 6e 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 69 3d 6e 28 32 33 31 34 39 29 2c 6f 3d 6e 28 39 37 37 39 37 29 3b 6c 65 74 20 6c 3d 22 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 69 6e 20 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 22 7d 29 7d 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 65 2e 73 74 79 6c 65 2e 62 6f 78 53 69 7a 69 6e 67 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 65 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 2c 74 26 26 72 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2e 68 65 69 67 68 74 7d 29 2c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7d 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 65 28 29 2c 6e 29 29 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26
                                                                                                                                                                                                                            Data Ascii: function(){e.style.height=""})},{once:!0}),e.style.boxSizing="content-box",e.style.display="block",e.style.visibility="visible",t&&r(e,function(){e.style.height=getComputedStyle(e).height}),e.offsetHeight)}for(let t of(e(),n))if(t instanceof HTMLElement&&
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 6e 3d 74 2e 63 6c 6f 73 65 73 74 28 65 29 2e 63 6c 61 73 73 4c 69 73 74 3b 72 65 74 75 72 6e 20 6e 2e 63 6f 6e 74 61 69 6e 73 28 22 44 65 74 61 69 6c 73 2d 2d 6f 6e 22 29 7c 7c 6e 2e 63 6f 6e 74 61 69 6e 73 28 22 6f 70 65 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 6c 65 74 20 65 3d 21 31 2c 6e 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 6f 72 28 3b 6e 3b 29 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 44 65 74 61 69 6c 73 2d 63 6f 6e 74 65 6e 74 2d 2d 73 68 6f 77 6e 22 29 26 26 28 65 3d 21 30 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 26 26 28 6e 2e 63 6c 61 73 73 4c
                                                                                                                                                                                                                            Data Ascii: etails-container",n=t.closest(e).classList;return n.contains("Details--on")||n.contains("open")}function f(t){let e=!1,n=t.parentElement;for(;n;)n.classList.contains("Details-content--shown")&&(e=!0),n.classList.contains("js-details-container")&&(n.classL
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 75 72 6e 21 21 74 26 26 28 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6b 69 70 70 65 64 2d 74 6f 2d 63 6f 6e 74 65 6e 74 22 29 2c 21 30 29 7d 28 30 2c 69 2e 6c 42 29 28 22 2e 6a 73 2d 73 6b 69 70 2d 74 6f 2d 63 6f 6e 74 65 6e 74 22 2c 74 3d 3e 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 22 74 72 75 65 22 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6b 69 70 2d 74 61 72 67 65 74 2d 61 73 73 69 67 6e 65 64 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 61 69 6e 22 29 3b 69 66 28 6e 7c 7c 28 6e 3d
                                                                                                                                                                                                                            Data Ascii: urn!!t&&(t.removeAttribute("data-skipped-to-content"),!0)}(0,i.lB)(".js-skip-to-content",t=>{t.addEventListener("focus",t=>{let e=t.currentTarget;if("true"===e.getAttribute("data-skip-target-assigned"))return;let n=document.querySelector("main");if(n||(n=
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6e 5d 22 29 29 65 2e 63 6c 6f 73 65 28 29 7d 29 2c 28 30 2c 69 2e 6c 42 29 28 22 71 62 73 65 61 72 63 68 2d 69 6e 70 75 74 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 71 62 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 65 78 70 61 6e 64 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 62 6c 61 63 6b 62 69 72 64 2d 73 65 61 72 63 68 2d 61 63 74 69 76 65 22 2c 22 74 72 75 65 22 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 71 62 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 63 6c 6f 73 65 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 62 6c 61 63 6b 62 69
                                                                                                                                                                                                                            Data Ascii: n]"))e.close()}),(0,i.lB)("qbsearch-input",()=>{document.addEventListener("qbsearch-input:expand",()=>{document.body.setAttribute("blackbird-search-active","true")}),document.addEventListener("qbsearch-input:close",()=>{document.body.setAttribute("blackbi
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6e 74 3a 74 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 65 7d 29 7b 65 26 26 28 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 73 74 61 74 69 63 22 2c 74 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 74 75 63 6b 22 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 7b 65 6c 65 6d 65 6e 74 3a 74 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 65 2c 6f 66 66 73 65 74 50 61 72 65 6e 74 3a 6e 2c 74 6f 70 3a 6f 7d 29 7b 69 66 28 65 26 26 21 28 30 2c 69 2e 4c 29 28 29 29 7b 6c 65 74 20 69 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6c 3d 65 2e
                                                                                                                                                                                                                            Data Ascii: nt:t,placeholder:e}){e&&(t.style.position="static",t.style.marginTop=e.style.marginTop,e.style.display="none"),t.classList.remove("is-stuck")}function b({element:t,placeholder:e,offsetParent:n,top:o}){if(e&&!(0,i.L)()){let i=t.getBoundingClientRect(),l=e.
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3d 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 72 65 74 75 72 6e 3b 61 77 61 69 74 20 6f 2e 4b 3b 6c 65 74 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 29 3b 65 3e 30 26 26 28 61 28 65 29 2c 4c 28 29 2c 70 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 2c 20 2e 6a 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 73 68 65 6c 66 2d 6f 66 66 73 65 74 2d 74 6f 70 22 29 29 41 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 69 66 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                            Data Ascii: =t.offsetParent)return;await o.K;let e=Math.floor(t.getBoundingClientRect().height);e>0&&(a(e),L(),p())}function L(){for(let t of document.querySelectorAll(".js-position-sticky, .js-notification-shelf-offset-top"))A(t)}function A(t){if(t.classList.contain
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC895INData Raw: 75 72 6e 3b 6c 65 74 20 65 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 65 26 26 65 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 28 74 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 29 2c 65 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 73 63 72 6f 6c 6c 42 79 28 30 2c 2d 72 28 65 29 29 29 7d 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 20 65 3d 28 30 2c 69 2e 72 47 29 28 74 29 3b 65 26 26 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 28 30 2c 6f 2e 4b 29 28 29 3b 6c 65 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 73 74 69 63 6b 79 2d 6f 66 66 73 65 74 2d 73 63 72 6f 6c 6c 22 29 2c 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                                                                                                                                                                                                                            Data Ascii: urn;let e=t.ownerDocument;setTimeout(()=>{e&&e.defaultView&&(t.scrollIntoView(),e.defaultView.scrollBy(0,-r(e)))},0)}function s(t){let e=(0,i.rG)(t);e&&l(e)}function r(t){(0,o.K)();let e=t.querySelectorAll(".js-sticky-offset-scroll"),n=t.querySelectorAll(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            102192.168.2.1649850140.82.121.34436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC820OUTGET /JamesNK/Newtonsoft.Json/releases/expanded_assets/13.0.3 HTTP/1.1
                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: _gh_sess=ZR%2FYU6mgGuWcpAKUBTU8cNwvHkljo3TQbaSG1KWUEz8mTqX%2BQMr%2Bn2RfPo1VAv0VWd%2BQf6eKqV5tMlJEkrQB%2Fds%2FNKAvmGLtPzdWSplr4GW46SY1DiFyQ%2BM%2Flg%2BZfNgYA2crTdc1%2FC8%2FwwK7YHcGO53ZSWiXYWMj3WbRJImS7T5G0vmwPA97C9gH7qRpwaD2Mrv04LipXkTe0QhS1dHEBQj5DYsq%2B%2BA1tSme0h%2F6aoD0xxLNXCPEU96heHd0D3ElylgQVdfXQxS1EUazez3Azg%3D%3D--vPBKdLPCYaQz%2B8Qj--%2FULcMXfeOM4hoa2jxdWnsA%3D%3D; _octo=GH1.1.666853953.1728577433; logged_in=no
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                            ETag: W/"ce5c3e8d5292781efc732d443530ea0b"
                                                                                                                                                                                                                            Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC3406INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC198INData Raw: 3c 64 69 76 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 42 6f 78 20 42 6f 78 2d 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 74 2d 33 22 3e 0a 20 20 0a 20 20 0a 20 20 20 20 3c 75 6c 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 42 6f 78 2d 72 6f 77 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 66 6c 65 78 2d 6d 64 2d 72 6f 77 22 3e 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <div data-view-component="true" class="Box Box--condensed mt-3"> <ul data-view-component="true"> <li data-view-component="true" class="Box-row d-flex flex-column flex-md-row">
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1370INData Raw: 20 3c 64 69 76 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 63 6f 6c 2d 31 32 20 63 6f 6c 2d 6c 67 2d 39 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 61 63 6b 61 67 65 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 0a 20 20 20 20 3c 70 61
                                                                                                                                                                                                                            Data Ascii: <div data-view-component="true" class="d-flex flex-justify-start col-12 col-lg-9"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-package color-fg-muted"> <pa
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1370INData Raw: 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 74 65 78 74 2d 72 69 67 68 74 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 66 6c 65 78 2d 67 72 6f 77 2d 30 20 6d 6c 2d 33 22 3e 3c 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 20 64 61 74 65 74 69 6d 65 3d 22 32 30 32 33 2d 30 33 2d 30 38 54 31 34 3a 32 33 3a 30 35 5a 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 77 72 61 70 22 20 70 72 65 66 69 78 3d 22 22 3e 32 30 32 33 2d 30 33 2d 30 38 54 31 34 3a 32 33 3a 30 35 5a 3c 2f 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 42 6f 78 2d 72 6f 77 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d
                                                                                                                                                                                                                            Data Ascii: ="color-fg-muted text-right flex-shrink-0 flex-grow-0 ml-3"><relative-time datetime="2023-03-08T14:23:05Z" class="no-wrap" prefix="">2023-03-08T14:23:05Z</relative-time></span></div></li> <li data-view-component="true" class="Box-row d-flex flex-
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1370INData Raw: 2e 37 35 20 30 20 30 20 31 20 38 20 39 2e 37 35 5a 6d 2d 31 20 32 2e 35 76 32 2e 32 35 68 31 76 2d 32 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2d 2e 32 35 68 2d 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2e 32 35 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 4a 61 6d 65 73 4e 4b 2f 4e 65 77 74 6f 6e 73 6f 66 74 2e 4a 73 6f 6e 2f 61 72 63 68 69 76 65 2f 72 65 66 73 2f 74 61 67 73 2f 31 33 2e 30 2e 33 2e 7a 69 70 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 64 61 74 61 2d 74 75 72 62 6f 3d 22 66 61 6c 73 65 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 54 72 75 6e 63 61 74 65 22 3e 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: .75 0 0 1 8 9.75Zm-1 2.5v2.25h1v-2.25a.25.25 0 0 0-.25-.25h-.5a.25.25 0 0 0-.25.25Z"></path></svg> <a href="/JamesNK/Newtonsoft.Json/archive/refs/tags/13.0.3.zip" rel="nofollow" data-turbo="false" data-view-component="true" class="Truncate">
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1370INData Raw: 30 20 30 20 31 20 31 32 2e 32 35 20 31 35 68 2d 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 2d 31 2e 35 68 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 20 2e 32 35 2d 2e 32 35 56 34 2e 36 36 34 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 30 37 33 2d 2e 31 37 37 4c 39 2e 35 31 33 20 31 2e 35 37 33 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 31 37 37 2d 2e 30 37 33 48 37 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 35 68 2d 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 2d 31 2e 35 68 2d 33 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2e 32 35 5a 6d 33 2e 37 35 20 38 2e 37 35 68 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 33 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 2e 37 35 2e
                                                                                                                                                                                                                            Data Ascii: 0 0 1 12.25 15h-.5a.75.75 0 0 1 0-1.5h.5a.25.25 0 0 0 .25-.25V4.664a.25.25 0 0 0-.073-.177L9.513 1.573a.25.25 0 0 0-.177-.073H7.25a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1 0-1.5h-3a.25.25 0 0 0-.25.25Zm3.75 8.75h.5c.966 0 1.75.784 1.75 1.75v3a.75.75 0 0 1-.75.
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC93INData Raw: 73 73 3d 22 6e 6f 2d 77 72 61 70 22 20 70 72 65 66 69 78 3d 22 22 3e 32 30 32 33 2d 30 33 2d 30 38 54 30 37 3a 30 30 3a 32 35 5a 3c 2f 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 20 20 0a 3c 2f 64 69 76 3e
                                                                                                                                                                                                                            Data Ascii: ss="no-wrap" prefix="">2023-03-08T07:00:25Z</relative-time></span></div></li></ul> </div>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            103192.168.2.1649854185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC470OUTGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 18233
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 21:28:58 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDF3B65ED52EF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            Age: 1095096
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200114-IAD, cache-nyc-kteb1890075-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 71, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 7cb8b09342bd3420d997a8226986bab7994e1506
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 61 6a 61 78 2d 65 72 72 6f 72 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 69 6e 63 6c 75 64 65 2d 64 30 64 30 61 36 22 2c 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 74 73 22 5d 2c 7b 35 37 37 36 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 6f 2c
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6c 6f 72 2d 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 6a 73 2d 72 65 6e 64 65 72 2d 74 61 72 67 65 74 20 70 2d 30 22 0a 20 20 20 20 20 20 64 61 74 61 2d 69 64 65 6e 74 69 74 79 3d 22 24 7b 69 7d 22 0a 20 20 20 20 20 20 64 61 74 61 2d 68 6f 73 74 3d 22 24 7b 6f 2e 6f 72 69 67 69 6e 7d 22 0a 20 20 20 20 20 20 64 61 74 61 2d 74 79 70 65 3d 22 24 7b 72 2e 74 79 70 65 7d 22 0a 20 20 20 20 3e 0a 20 20 20 20 20 20 3c 69 66 72 61 6d 65 0a 20 20 20 20 20 20 20 20 74 69 74 6c 65 3d 22 46 69 6c 65 20 64 69 73 70 6c 61 79 22 0a 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 72 65 6e 64 65 72 2d 76 69 65 77 65 72 22 0a 20 20 20 20 20 20 20 20 73
                                                                                                                                                                                                                            Data Ascii: -container color-bg-transparent js-render-target p-0" data-identity="${i}" data-host="${o.origin}" data-type="${r.type}" > <iframe title="File display" role="presentation" class="render-viewer" s
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 72 3a 6f 2c 63 6f 6e 74 65 6e 74 4a 73 6f 6e 3a 67 7d 29 2c 79 3d 63 28 69 2c 74 2c 7b 74 79 70 65 3a 72 2c 69 64 65 6e 74 69 66 69 65 72 3a 60 24 7b 6f 7d 2d 66 75 6c 6c 73 63 72 65 65 6e 60 2c 63 6f 6e 74 65 6e 74 4a 73 6f 6e 3a 67 7d 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6c 65 74 20 69 3d 28 30 2c 6e 2e 71 79 29 60 3c 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 0a 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 6f 70 79 20 24 7b 72 2e 74 79 70 65 7d 20 63 6f 64 65 22 0a 20 20 20 20 2e 76 61 6c 75 65 3d 24 7b 65 7d 0a 20 20 20 20 63 6c 61 73 73 3d 22 62 74 6e 20 6d 79 2d 32 20 6a 73 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 20 70 2d 30 20 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 74 6f 6f 6c 74 69 70 70 65 64 2d 6e 6f 2d 64
                                                                                                                                                                                                                            Data Ascii: er:o,contentJson:g}),y=c(i,t,{type:r,identifier:`${o}-fullscreen`,contentJson:g}),b=function(e,t,r){let i=(0,n.qy)`<clipboard-copy aria-label="Copy ${r.type} code" .value=${e} class="btn my-2 js-clipboard-copy p-0 d-inline-flex tooltipped-no-d
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 35 20 30 20 30 31 30 20 31 2e 30 36 6c 2d 37 2e 32 35 20 37 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 20 30 4c 32 2e 32 32 20 39 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2d 31 2e 30 36 4c 36 20 31 30 2e 39 34 6c 36 2e 37 32 2d 36 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 7a 22 0a 20 20 20 20 20 20 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 3c 2f 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 3e 60 2c 6f 3d 28 30 2c 6e 2e 71 79 29 60 0a 20 20 20 20 3c 64 65 74 61 69 6c 73 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 73 2d 72 65 73 65 74 20 64 65 74 61 69 6c 73 2d 6f 76 65 72 6c 61 79 20 64 65 74 61 69 6c 73 2d 6f 76 65 72 6c 61 79 2d 64 61 72 6b 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c
                                                                                                                                                                                                                            Data Ascii: 5 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z" ></path> </svg> </clipboard-copy>`,o=(0,n.qy)` <details class="details-reset details-overlay details-overlay-dark" style="displ
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 78 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: viewBox="0 0 24 24" fill="currentColor" style="display:inline-block;vertical-align:text-bottom" class="octicon octicon-x" > <path fill-rule="evenodd"
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 32 34 29 2c 69 3d 72 28 32 31 34 30 33 29 2c 6f 3d 72 28 39 37 37 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 73 68 6f 77 2d 6f 6e 2d 65 72 72 6f 72 5d 22 29 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 74 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 68 69 64 65 2d 6f 6e 2d 65 72 72 6f 72 5d 22 29 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48
                                                                                                                                                                                                                            Data Ascii: 24),i=r(21403),o=r(97797);function a(e,t){let r=e.currentTarget;if(r instanceof Element){for(let e of r.querySelectorAll("[data-show-on-error]"))e instanceof HTMLElement&&(e.hidden=!t);for(let e of r.querySelectorAll("[data-hide-on-error]"))e instanceof H
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2e 68 65 6c 6c 6f 54 69 6d 65 72 3d 6e 75 6c 6c 29 2c 74 2e 6c 6f 61 64 54 69 6d 65 72 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 2e 6c 6f 61 64 54 69 6d 65 72 29 2c 74 2e 6c 6f 61 64 54 69 6d 65 72 3d 6e 75 6c 6c 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 3d 22 22 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 2e 2e 2e 6c 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 72 65 6e 64 65 72 2d 66 61 69 6c 65 64 22 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 6e 2e 71 79 29 60 3c 70 3e 55 6e 61 62 6c 65 20 74 6f 20 72 65 6e 64 65 72 20 72 69 63 68 20 64 69 73 70 6c 61 79 3c 2f 70 3e 60 3b 69 66 28 22 22 21 3d 3d 65 29 7b 6c 65 74 20 72 3d 65 2e 73 70 6c 69 74 28 22 5c
                                                                                                                                                                                                                            Data Ascii: .helloTimer=null),t.loadTimer&&(clearTimeout(t.loadTimer),t.loadTimer=null))}function m(e,t=""){e.classList.remove(...l),e.classList.add("is-render-failed");let r=function(e){let t=(0,n.qy)`<p>Unable to render rich display</p>`;if(""!==e){let r=e.split("\
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 72 79 7b 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 76 6f 69 64 20 30 21 3d 74 7c 7c 22 72 65 6e 64 65 72 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 69 64 65 6e 74 69 74 79 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 74 2e 69 64 65 6e 74 69 74 79 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 62 6f 64 79 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 62 6f 64 79 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 6a 73 2d
                                                                                                                                                                                                                            Data Ascii: turn;if("string"==typeof t)try{t=JSON.parse(t)}catch{return}if("object"!=typeof t&&void 0!=t||"render"!==t.type||"string"!=typeof t.identity)return;let r=t.identity;if("string"!=typeof t.body)return;let n=t.body,o=function(e,t){let r=e.querySelector(`.js-
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 72 65 61 64 79 3a 61 63 6b 22 2c 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 72 65 61 64 79 3a 61 63 6b 22 3a 7b 7d 7d 7d 29 7d 2c 30 29 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 69 7a 65 22 3a 61 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 2e 68 65 69 67 68 74 26 26 28 6f 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 60 24 7b 61 2e 68 65 69 67 68 74 7d 70 78 60 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 63 6f 6e 74 61 69 6e 65 72 3a 67 65 74 5f 73 69 7a 65 22 3a 68 28 73 2c 7b 74 79 70 65 3a 22 72 65 6e 64 65 72 3a 63 6d 64 22 2c 62 6f 64 79 3a 7b 63 6d 64 3a 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 63 6f 6e 74
                                                                                                                                                                                                                            Data Ascii: ready:ack","code_rendering_service:ready:ack":{}}})},0)});break;case"resize":a&&"number"==typeof a.height&&(o.style.height=`${a.height}px`);break;case"code_rendering_service:container:get_size":h(s,{type:"render:cmd",body:{cmd:"code_rendering_service:cont
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2d 74 68 65 6d 65 60 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 5d 22 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 65 7d 2d 74 68 65 6d 65 60 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 3d 22 6c 69 67 68 74 22 29 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 5d 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6c 6f
                                                                                                                                                                                                                            Data Ascii: -theme`,e)}function c(e){let t=document.querySelector("html[data-color-mode]");if(t)return t.getAttribute(`data-${e}-theme`)}function u(e="light"){let t=function(){let e=document.querySelector("html[data-color-mode]");if(e)return e.getAttribute("data-colo


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            104192.168.2.1649855185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC697OUTGET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11211
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 19 Sep 2024 22:11:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD8F803DB004C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1388385
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000101-IAD, cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 11, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: e541a682e988ffe18d24b19b17c7a42d1918a764
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 64 65 63 6f 72 61 74 6f 72 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 2d 65 31 36 31 61 61 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 6f 74 6b 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotke
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 3b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 62 61 73 65 56 61 6c 22 69 6e 20 74 29 72 65 74 75 72 6e 20 74 2e 62 61 73 65 56 61 6c 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 7d 7d 7d 29 3b 76 61 72 20 63 3d 2f 5e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 54 41 47 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                            Data Ascii: ent:function(e){var t=e.className;if(t){if("string"==typeof t)return t.split(/\s/);if("object"==typeof t&&"baseVal"in t)return t.baseVal.split(/\s/)}}});var c=/^((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"TAG",selector:function(e){var
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 73 2c 65 29 3b 72 3c 63 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6f 3d 28 75 3d 63 5b 72 5d 29 2e 6b 65 79 2c 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3b 66 6f 72 28 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 69 3d 65 5b 6e 5d 2c 74 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 69 29 29 72 65 74 75 72 6e 20 69 7d 28 64 2c 73 3d 75 2e 69 6e 64 65 78 29 29 7c 7c 28 28 6c 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 73 29 29 2e 6d 61 70 3d 6e 65 77 20 69 2c 64 2e 70 75 73 68 28 6c 29 29 2c 73 3d 3d 3d 74 68 69 73 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 26 26 74 68 69 73 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 28 6e 29 2c 28 61 3d 6c 2e 6d 61 70 2e 67 65 74 28 6f 29
                                                                                                                                                                                                                            Data Ascii: s,e);r<c.length;r++)o=(u=c[r]).key,(l=function(e,t){var n,r,i;for(n=0,r=e.length;n<r;n++)if(i=e[n],t.isPrototypeOf(i))return i}(d,s=u.index))||((l=Object.create(s)).map=new i,d.push(l)),s===this.indexes.default&&this.logDefaultIndexUsed(n),(a=l.map.get(o)
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 3d 28 75 3d 63 5b 72 5d 29 2e 69 64 5d 26 26 74 68 69 73 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 65 2c 75 2e 73 65 6c 65 63 74 6f 72 29 26 26 28 70 5b 68 5d 3d 21 30 2c 67 2e 70 75 73 68 28 75 29 29 7d 72 65 74 75 72 6e 20 67 2e 73 6f 72 74 28 64 29 7d 3b 76 61 72 20 66 3d 7b 7d 2c 70 3d 7b 7d 2c 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 6d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 76 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 79 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 72 72 65 6e 74 54 61 72 67 65 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 66 75
                                                                                                                                                                                                                            Data Ascii: =(u=c[r]).id]&&this.matchesSelector(e,u.selector)&&(p[h]=!0,g.push(u))}return g.sort(d)};var f={},p={},g=new WeakMap,m=new WeakMap,v=new WeakMap,y=Object.getOwnPropertyDescriptor(Event.prototype,"currentTarget");function b(e,t,n){var r=e[t];return e[t]=fu
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 21 21 72 2e 63 61 70 74 75 72 65 2c 73 3d 69 3f 70 3a 66 2c 6f 3d 73 5b 65 5d 3b 6f 26 26 28 6f 2e 72 65 6d 6f 76 65 28 74 2c 6e 29 2c 6f 2e 73 69 7a 65 7c 7c 28 64 65 6c 65 74 65 20 73 5b 65 5d 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 54 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 6e 7d 29 29 7d 7d 2c 35 30 35 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4a 43 3a 28 29 3d 3e 79 2c 4b 4b 3a 28 29 3d 3e 53 65 71 75 65 6e 63 65 54 72 61 63 6b
                                                                                                                                                                                                                            Data Ascii: !!r.capture,s=i?p:f,o=s[e];o&&(o.remove(t,n),o.size||(delete s[e],document.removeEventListener(e,T,i)))}function O(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:!0,detail:n}))}},50515:(e,t,n)=>{n.d(t,{JC:()=>y,KK:()=>SequenceTrack
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 2c 5c 75 46 42 30 32 3a 22 5e 22 2c 22 5c 75 32 30 32 31 22 3a 22 26 22 2c 22 5c 78 62 30 22 3a 22 2a 22 2c 22 5c 78 62 37 22 3a 22 28 22 2c 22 5c 75 32 30 31 41 22 3a 22 29 22 2c 22 5c 75 32 30 31 34 22 3a 22 5f 22 2c 22 5c 78 62 31 22 3a 22 2b 22 2c 5c 75 30 31 35 33 3a 22 71 22 2c 22 5c 75 32 32 31 31 22 3a 22 77 22 2c 22 5c 78 61 65 22 3a 22 72 22 2c 22 5c 75 32 30 32 30 22 3a 22 74 22 2c 22 5c 78 61 35 22 3a 22 79 22 2c 22 5c 78 66 38 22 3a 22 6f 22 2c 5c 75 30 33 43 30 3a 22 70 22 2c 22 5c 75 32 30 31 43 22 3a 22 5b 22 2c 22 5c 75 32 30 31 38 22 3a 22 5d 22 2c 22 5c 78 61 62 22 3a 22 5c 5c 22 2c 5c 75 30 31 35 32 3a 22 51 22 2c 22 5c 75 32 30 31 45 22 3a 22 57 22 2c 22 5c 78 62 34 22 3a 22 45 22 2c 22 5c 75 32 30 33 30 22 3a 22 52 22 2c 5c 75 30
                                                                                                                                                                                                                            Data Ascii: ",\uFB02:"^","\u2021":"&","\xb0":"*","\xb7":"(","\u201A":")","\u2014":"_","\xb1":"+",\u0153:"q","\u2211":"w","\xae":"r","\u2020":"t","\xa5":"y","\xf8":"o",\u03C0:"p","\u201C":"[","\u2018":"]","\xab":"\\",\u0152:"Q","\u201E":"W","\xb4":"E","\u2030":"R",\u0
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 73 74 28 74 29 26 26 6e 75 6c 6c 21 3d 3d 28 6e 3d 72 5b 70 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 70 2c 6c 3d 67 2e 69 6e 63 6c 75 64 65 73 28 22 53 68 69 66 74 22 29 26 26 63 2e 74 65 73 74 28 74 29 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 69 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 65 2c 75 3d 6e 75 6c 6c 21 3d 3d 28 61 3d 73 5b 6c 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 6c 3b 67 2e 70 75 73 68 28 75 29 7d 72 65 74 75 72 6e 20 67 2e 6a 6f 69 6e 28 22 2b 22 29 7d 6c 65 74 20 6c 3d 5b 22 43 6f 6e 74 72 6f 6c 22 2c 22 41 6c 74 22 2c 22 4d 65 74 61 22 2c 22 53 68 69 66 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 73 70 6c 69 74
                                                                                                                                                                                                                            Data Ascii: st(t)&&null!==(n=r[p])&&void 0!==n?n:p,l=g.includes("Shift")&&c.test(t)&&null!==(o=i[e])&&void 0!==o?o:e,u=null!==(a=s[l])&&void 0!==a?a:l;g.push(u)}return g.join("+")}let l=["Control","Alt","Meta","Shift"];function a(e,t){return function(e){let t=e.split
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 74 26 26 22 73 75 62 6d 69 74 22 21 3d 3d 6e 26 26 22 72 65 73 65 74 22 21 3d 3d 6e 26 26 22 63 68 65 63 6b 62 6f 78 22 21 3d 3d 6e 26 26 22 72 61 64 69 6f 22 21 3d 3d 6e 26 26 22 66 69 6c 65 22 21 3d 3d 6e 7c 7c 65 2e 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7d 53 65 71 75 65 6e 63 65 54 72 61 63 6b 65 72 2e 43 48 4f 52 44 5f 54 49 4d 45 4f 55 54 3d 31 35 30 30 3b 6c 65 74 20 64 3d 6e 65 77 20 52 61 64 69 78 54 72 69 65 2c 66 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 3d 64 2c 67 3d 6e 65 77 20 53 65 71 75 65 6e 63 65 54 72 61 63 6b 65 72 28 7b 6f 6e 52 65 73 65 74 28 29 7b 70 3d 64 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 21 28 65 2e 74 61 72 67 65 74 20 69 6e 73
                                                                                                                                                                                                                            Data Ascii: t&&"submit"!==n&&"reset"!==n&&"checkbox"!==n&&"radio"!==n&&"file"!==n||e.isContentEditable}SequenceTracker.CHORD_TIMEOUT=1500;let d=new RadixTrie,f=new WeakMap,p=d,g=new SequenceTracker({onReset(){p=d}});function m(e){if(e.defaultPrevented||!(e.target ins
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC187INData Raw: 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6d 29 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 64 65 63 6f 72 61 74 6f 72 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 2d 65 31 36 31 61 61 2d 36 37 66 65 61 34 62 39 63 66 37 36 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                            Data Ascii: cument.removeEventListener("keydown",m)}}}]);//# sourceMappingURL=vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-67fea4b9cf76.js.map


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            105192.168.2.1649856185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC470OUTGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11909
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Aug 2024 20:39:07 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC2EA7844F9E3"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2626971
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:23:59 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100115-IAD, cache-ewr-kewr1740063-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 17, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: de5edc074923d0c8d4bdf58d28423dce6c76fe12
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74 2d 38 33 63 32 33 35 22 5d 2c 7b 34 39 37 38 36 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 4f 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 6e 3d 73 28 39 37 37 39 37 29 2c 69 3d 73 28 35 39 30 31 37 29 2c 6f 3d 73 28 36 35 30 32 34 29 2c 72 3d 73 28 32 37
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 7d 28 30 2c 6d 2e 6c 42 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 68 65 61 64 65 72 2d 61 63 74 69 6f 6e 73 2d 64 65 66 65 72 72 65 64 2d 69 6e 63 6c 75 64 65 2d 66 72 61 67 6d 65 6e 74 22 2c 7b 73 75 62 73 63 72 69 62 65 3a 65 3d 3e 28 30 2c 6c 2e 52 74 29 28 65 2c 22 6c 6f 61 64 73 74 61 72 74 22 2c 28 29 3d 3e 7b 67 28 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 29 7d 2c 7b 63 61 70 74 75 72 65 3a 21 31 2c 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 28 30 2c 6d 2e 6c 42 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 20 2e 63 6f 6e 74 61 69 6e 73 2d 74 61 73 6b 2d 6c 69 73 74 22 2c 7b 61 64 64 3a 65 3d 3e 7b 67 28 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 29 7d 7d 29 2c 28 30 2c 6e 2e 6f 6e 29 28 22 63 6c
                                                                                                                                                                                                                            Data Ascii: }(0,m.lB)(".js-comment-header-actions-deferred-include-fragment",{subscribe:e=>(0,l.Rt)(e,"loadstart",()=>{g(e.closest(".js-comment"))},{capture:!1,once:!0})}),(0,m.lB)(".js-comment .contains-task-list",{add:e=>{g(e.closest(".js-comment"))}}),(0,n.on)("cl
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 6f 64 79 2d 76 65 72 73 69 6f 6e 22 29 3b 69 26 26 73 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 58 2d 42 6f 64 79 2d 56 65 72 73 69 6f 6e 22 2c 69 29 7d 29 2c 28 30 2c 63 2e 4a 57 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 20 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 75 70 64 61 74 65 22 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 73 3b 6c 65 74 20 6e 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 2c 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 75 70 64 61 74 65 2d 65 72 72 6f 72 22 29 2c 6c 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 2d
                                                                                                                                                                                                                            Data Ascii: .getAttribute("data-body-version");i&&s.headers.set("X-Body-Version",i)}),(0,c.JW)(".js-comment .js-comment-update",async function(e,t){let s;let n=e.closest(".js-comment"),o=n.querySelector(".js-comment-update-error"),l=n.querySelector(".js-comment-body-
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2d 70 72 2e 69 73 2d 73 71 75 61 73 68 69 6e 67 22 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 65 72 67 65 2d 70 75 6c 6c 2d 72 65 71 75 65 73 74 20 74 65 78 74 61 72 65 61 22 29 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 26 26 65 2e 76 61 6c 75 65 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6d 2e 64 65 66 61 75 6c 74 5f 73 71 75 61 73 68 5f 63 6f 6d 6d 69 74 5f 6d 65 73 73 61 67 65 29 7d 7d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 65 72 67 65 2d 62 6f 78 2d 62 75 74 74 6f 6e 2d 6d 65 72 67 65 22 29 3f
                                                                                                                                                                                                                            Data Ascii: -pr.is-squashing")){let e=document.querySelector(".js-merge-pull-request textarea");e instanceof HTMLTextAreaElement&&e.value===e.defaultValue&&(e.value=e.defaultValue=m.default_squash_commit_message)}}document.querySelector(".js-merge-box-button-merge")?
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 73 74 61 6c 65 22 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 73 7d 66 69 6e 61 6c 6c 79 7b 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 73 75 62 6d 69 74 3a 63 6f 6d 70 6c 65 74 65 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 65 72 72 6f 72 3a 73 7d 7d 29 29 7d 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 6c 6f 61 64 69 6e 67 22 29 7d 29 2c 28 30 2c 63 2e 4a 57 29 28 22 2e 6a 73 2d 74 69 6d 65 6c 69 6e 65 2d 63 6f 6d 6d 65 6e 74 2d 75 6e 6d 69 6e 69 6d 69 7a 65 2c 20 2e 6a 73 2d 74 69 6d 65 6c 69 6e 65 2d 63 6f 6d 6d 65 6e 74 2d 6d 69 6e 69 6d 69 7a 65 22 2c
                                                                                                                                                                                                                            Data Ascii: .classList.add("is-comment-stale")}else throw s}finally{e.dispatchEvent(new CustomEvent("submit:complete",{bubbles:!0,detail:{error:s}}))}n.classList.remove("is-comment-loading")}),(0,c.JW)(".js-timeline-comment-unminimize, .js-timeline-comment-minimize",
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 6f 73 65 73 74 28 22 2e 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 69 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 72 72 6f 72 22 29 3b 74 72 79 7b 73 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 72 65 73 70 6f 6e 73 65 3f 2e 6a 73 6f 6e 3f 2e 65 72 72 6f 72 73 3f 2e 5b 30 5d 7c 7c 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 69 2e 68 69 64 64 65 6e 3d 21 31 7d 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6f 70 65 6e 22 29 2c 69 2e 68 69 64 64 65 6e 3d 21 30
                                                                                                                                                                                                                            Data Ascii: osest(".js-details-container"),i=n.querySelector(".js-comment-form-error");try{s=await t.json()}catch(e){i.textContent=e.response?.json?.errors?.[0]||"Something went wrong. Please try again.",i.hidden=!1}if(!s)return;n.classList.remove("open"),i.hidden=!0
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 28 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 73 2d 75 70 64 61 74 65 2d 6d 69 6e 69 6d 69 7a 65 64 2d 63 6f 6e 74 65 6e 74 22 29 29 7b 6c 65 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 20 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 22 29 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 69 73 61 62 6c 65 64 22 29 3b 6c 65 74 20 6e 3d 73 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 6e 26 26 61 77 61 69 74 20 28 30 2c 75 2e 6c 65 29 28 6e 29 7d 65 6c 73 65 7b 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 3b 6c 65 74 20 74 3d
                                                                                                                                                                                                                            Data Ascii: (n&&n.classList.contains("js-update-minimized-content")){let t=e.querySelector("input[type=submit], button[type=submit]");t&&t.classList.add("disabled");let n=s.closest(".js-comment-container");n&&await (0,u.le)(n)}else{n&&n.classList.add("d-none");let t=
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC1378INData Raw: 76 61 72 20 6e 3d 73 28 32 31 32 33 32 29 2c 69 3d 73 28 32 31 34 30 33 29 2c 6f 3d 73 28 39 37 37 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 76 61 6c 75 65 22 29 2c 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 76 61 6c 75 65 2d 70 72 65 66 69 78 22 29 3b 69 66 28 65 2e 76 61 6c 75 65 3d 3d 3d 74 29 65 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 22 22 29 3b 65 6c 73 65 7b 6c 65 74 20 6e 3d 74 3b 73 26 26 28 6e 3d 73 2b 6e 29 2c 65 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 6e 29 7d 7d 28 30 2c 6e 2e 65 43 29 28 22 5b 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 76
                                                                                                                                                                                                                            Data Ascii: var n=s(21232),i=s(21403),o=s(97797);function r(e){let t=e.getAttribute("data-required-value"),s=e.getAttribute("data-required-value-prefix");if(e.value===t)e.setCustomValidity("");else{let n=t;s&&(n=s+n),e.setCustomValidity(n)}}(0,n.eC)("[data-required-v
                                                                                                                                                                                                                            2024-10-10 16:23:59 UTC885INData Raw: 61 6c 69 7a 65 28 65 29 7b 6c 65 74 20 74 3d 65 2e 66 6f 72 6d 3b 74 26 26 28 6c 2e 67 65 74 28 74 29 7c 7c 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 29 3d 3e 61 28 74 29 29 2c 6c 2e 73 65 74 28 74 2c 21 30 29 29 2c 65 2e 64 69 73 61 62 6c 65 64 3d 21 74 2e 63 68 65 63 6b 56 61 6c 69 64 69 74 79 28 29 29 7d 7d 29 2c 28 30 2c 69 2e 6c 42 29 28 22 69 6e 70 75 74 5b 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 63 68 61 6e 67 65 5d 2c 20 74 65 78 74 61 72 65 61 5b 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 63 68 61 6e 67 65 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 72 61 64 69 6f 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 66 6f 72 6d 3f 65 2e 66 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d
                                                                                                                                                                                                                            Data Ascii: alize(e){let t=e.form;t&&(l.get(t)||(t.addEventListener("change",()=>a(t)),l.set(t,!0)),e.disabled=!t.checkValidity())}}),(0,i.lB)("input[data-required-change], textarea[data-required-change]",function(e){let t="radio"===e.type&&e.form?e.form.elements.nam


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            106192.168.2.1649857185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC697OUTGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 27733
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE312793AC747"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613581
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100154-IAD, cache-nyc-kteb1890099-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 141, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 3e495bf58a9b8bb91d811bae393157860d7c0ecd
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 2d 62 30 65 31 34 64 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 6c 69 76 65 2d 72 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-re
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6c 65 73 5f 70 72 69 6d 65 72 5f 6c 69 76 65 2d 72 65 67 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 2d 30 33 37 61 64 36 32 22 5d 2c 7b 39 31 37 30 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 6f 3a 28 29 3d 3e 41 74 74 61 63 68 6d 65 6e 74 7d 29 3b 6c 65 74 20 41 74 74 61 63 68 6d 65 6e 74 3d 63 6c 61 73 73 20 41 74 74 61 63 68 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 66 69 6c 65 3d 65 2c 74 68 69 73 2e 64 69 72 65 63 74 6f 72 79 3d 74 2c 74 68 69 73 2e 73 74 61 74 65 3d 22 70 65 6e 64 69 6e 67 22 2c 74 68 69 73 2e 69 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 72 65 66 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 65 72 63 65 6e 74 3d 30 7d 73 74 61 74 69 63 20 74 72 61
                                                                                                                                                                                                                            Data Ascii: les_primer_live-region-element_dis-037ad62"],{91707:(e,t,n)=>{n.d(t,{o:()=>Attachment});let Attachment=class Attachment{constructor(e,t){this.file=e,this.directory=t,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static tra
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 72 65 66 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6e 75 6c 6c 7d 69 73 50 65 6e 64 69 6e 67 28 29 7b 72 65 74 75 72 6e 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 7d 69 73 53 61 76 69 6e 67 28 29 7b 72 65 74 75 72 6e 22 73 61 76 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 7d 69 73 53 61 76 65 64 28 29 7b 72 65 74 75 72 6e 22 73 61 76 65 64 22 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d
                                                                                                                                                                                                                            Data Ascii: =null==e?void 0:e.href)&&void 0!==n?n:null,this.name=null!==(i=null==e?void 0:e.name)&&void 0!==i?i:null}isPending(){return"pending"===this.state}isSaving(){return"saving"===this.state}isSaved(){return"saved"===this.state}};function i(e){return Array.from
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 61 54 72 61 6e 73 66 65 72 3f 61 77 61 69 74 20 41 74 74 61 63 68 6d 65 6e 74 2e 74 72 61 76 65 72 73 65 28 65 2c 74 68 69 73 2e 64 69 72 65 63 74 6f 72 79 29 3a 41 74 74 61 63 68 6d 65 6e 74 2e 66 72 6f 6d 28 65 29 3b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 63 63 65 70 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 61 74 74 61 63 68 6d 65 6e 74 73 3a 74 7d 7d 29 29 26 26 74 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 65 2d 61 74
                                                                                                                                                                                                                            Data Ascii: e instanceof DataTransfer?await Attachment.traverse(e,this.directory):Attachment.from(e);this.dispatchEvent(new CustomEvent("file-attachment-accept",{bubbles:!0,cancelable:!0,detail:{attachments:t}}))&&t.length&&this.dispatchEvent(new CustomEvent("file-at
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 70 75 74 22 29 3b 69 66 28 69 26 26 6e 2e 69 64 21 3d 3d 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 6e 2e 66 69 6c 65 73 3b 72 26 26 30 21 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 74 2e 61 74 74 61 63 68 28 72 29 2c 6e 2e 76 61 6c 75 65 3d 22 22 29 7d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 45 6c 65 6d 65 6e 74 3d 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73
                                                                                                                                                                                                                            Data Ascii: of HTMLInputElement))return;let i=t.getAttribute("input");if(i&&n.id!==i)return;let r=n.files;r&&0!==r.length&&(t.attach(r),n.value="")}window.customElements.get("file-attachment")||(window.FileAttachmentElement=FileAttachmentElement,window.customElements
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6c 74 28 29 2c 75 28 6e 2c 74 2c 61 2c 6c 29 2e 74 68 65 6e 28 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 65 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 73 29 61 77 61 69 74 20 65 28 74 29 3b 68 28 61 29 2e 74 68 65 6e 28 63 2c 64 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6f 29 65 28 74 29 7d 29 7d 65 6c 73 65 20 74 2e 73 75 62 6d 69 74 28 29 7d 2c 65 3d 3e 7b 74 2e 73 75 62 6d 69 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 2c 69 29 7b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 5b 65 2c 61 5d 3d 72 28 29 2c 6c 3d 28 29 3d 3e 28
                                                                                                                                                                                                                            Data Ascii: lt(),u(n,t,a,l).then(async e=>{if(e){for(let e of s)await e(t);h(a).then(c,d).catch(()=>{}).then(()=>{for(let e of o)e(t)})}else t.submit()},e=>{t.submit(),setTimeout(()=>{throw e})})}async function u(e,t,n,i){let o=!1;for(let s of e){let[e,a]=r(),l=()=>(
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 61 28 65 29 7d 29 3b 6e 2e 6f 62 73 65 72 76 65 28 65 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 2c 61 74 74 72 69 62 75 74 65 46 69 6c 74 65 72 3a 5b 22 64 61 74 61 2d 61 63 74 69 6f 6e 22 5d 7d 29 3b 6c 65 74 20 69 3d 7b 67 65 74 20 63 6c 6f 73 65 64 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 75 6e 73 75 62 73 63 72 69 62 65 28 29 7b 74 3d 21 30 2c 6f 2e 64 65 6c 65 74 65 28 65 29 2c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 28 65 2c 69 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 61 63 74 69 6f 6e 5d 22 29 29 64 28 74
                                                                                                                                                                                                                            Data Ascii: eof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let i={get closed(){return t},unsubscribe(){t=!0,o.delete(e),n.disconnect()}};return o.set(e,i),i}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 28 60 24 7b 74 7d 3a 20 24 7b 53 74 72 69 6e 67 28 65 29 7d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 24 7b 74 7d 20 6e 61 6d 65 60 2c 22 53 79 6e 74 61 78 45 72 72 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6d 3d 22 61 74 74 72 22 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 79 28 65 2c 6d 29 2e 61 64 64 28 74 29 7d 6c 65 74 20 67 3d 6e 65 77 20 57 65 61 6b 53 65 74 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 69 66 28 67 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 3b 67 2e 61 64 64 28 65 29 3b 6c 65 74 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 2c 69 3d 6e 3f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 2e 61 74 74 72 50 72 65 66 69 78 3f 3f 22 64 61 74 61 2d 22 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 28
                                                                                                                                                                                                                            Data Ascii: (`${t}: ${String(e)} is not a valid ${t} name`,"SyntaxError");return n},m="attr";function p(e,t){y(e,m).add(t)}let g=new WeakSet;function b(e,t){if(g.has(e))return;g.add(e);let n=Object.getPrototypeOf(e),i=n?.constructor?.attrPrefix??"data-";for(let r of(
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 7d 24 7b 65 7d 60 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 5b 2e 2e 2e 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 29 5d 2e 6d 61 70 28 69 29 2e 63 6f 6e 63 61 74 28 74 29 2c 73 65 74 28 65 29 7b 74 3d 65 7d 7d 29 7d 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 68 28 65 2e 6e 61 6d 65 29 2e 72 65 70 6c 61 63 65 28 2f 2d 65 6c 65 6d 65 6e 74 24 2f 2c 22 22 29 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 74 2c 65 29 2c 77 69 6e 64 6f 77 5b 65 2e 6e 61 6d 65 5d 3d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e
                                                                                                                                                                                                                            Data Ascii: }${e}`);Object.defineProperty(e,"observedAttributes",{configurable:!0,get:()=>[...y(e.prototype,m)].map(i).concat(t),set(e){t=e}})}(e),function(e){let t=h(e.name).replace(/-element$/,"");try{window.customElements.define(t,e),window[e.name]=customElements.
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 64 6f 77 52 6f 6f 74 29 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 73 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 72 2e 63 6c 6f 73 65 73 74 28 6e 29 7c 7c 69 2e 70 75 73 68 28 72 29 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 73 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 72 2e 63 6c 6f 73 65 73 74 28 6e 29 3d 3d 3d 65 26 26 69 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 69 7d 28 74 68 69 73 2c 74 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6e 65 77 20 43 61 74 61 6c 79 73 74 44 65 6c 65 67 61 74 65 28 65 29
                                                                                                                                                                                                                            Data Ascii: dowRoot)for(let r of e.shadowRoot.querySelectorAll(`[data-targets~="${n}.${t}"]`))r.closest(n)||i.push(r);for(let r of e.querySelectorAll(`[data-targets~="${n}.${t}"]`))r.closest(n)===e&&i.push(r);return i}(this,t)}})}function E(e){new CatalystDelegate(e)


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            107192.168.2.1649863185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC638OUTGET /assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 10113
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-MD5: HrZPbOsAqjEuZap5MzU5RQ==
                                                                                                                                                                                                                            Last-Modified: Wed, 14 Aug 2024 19:47:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DCBC99FC1EE62A"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1998345
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100032-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 630, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: a4d0ab03db9aff1e3b813cd20115cfef232bf93f
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 66 2d 73 65 6c 65 63 74 6f 72 5f 74 73 22 5d 2c 7b 39 35 37 33 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 76 61 72 20 73 3d 69 28 35 30 37 33 36 29 2c 72 3d 69 28 37 39 30 34 39 29 2c 6e 3d 69 28 33 39 35 39 35 29 2c 68 3d 69 28 38 30 35 39 30 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 69 2c 73 29 7b 76 61 72 20 72 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 68 3d 6e 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 73 3f 73 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var s=i(50736),r=i(79049),n=i(39595),h=i(80590);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 69 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 77 69 6e 64 6f 77 52 65 73 69 7a 65 64 29 7d 75 70 64 61 74 65 56 69 65 77 70 6f 72 74 53 69 7a 65 28 29 7b 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 56 69 65 77 70 6f 72 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 35 34 34 2c 74 68 69 73 2e 77 69 6e 64 6f 77 48 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7d 69 6e 70 75 74 45 6e 74 65 72 65 64 28 65 29 7b 74 68 69 73 2e 69 6e 70 75 74 3d 65 2e 64 65 74 61 69 6c 2c 74 68 69 73 2e 72 65 6e 64 65 72 28 29 7d 74 61 62 53 65 6c 65 63 74 65 64 28 29 7b 74 68 69 73 2e 69
                                                                                                                                                                                                                            Data Ascii: is.resizeAnimationRequest),window.removeEventListener("resize",this.windowResized)}updateViewportSize(){this.isMobileViewport=window.innerWidth<544,this.windowHeight=window.innerHeight}inputEntered(e){this.input=e.detail,this.render()}tabSelected(){this.i
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 25 32 42 22 2c 22 2b 22 29 7d 72 65 6e 64 65 72 28 29 7b 69 66 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 3d 6e 75 6c 6c 2c 21 74 68 69 73 2e 69 6e 64 65 78 2e 69 73 4c 6f 61 64 69 6e 67 29 7b 69 66 28 21 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 29 7b 74 68 69 73 2e 69 6e 64 65 78 2e 73 65 61 72 63 68 28 74 68 69 73 2e 69 6e 70 75 74 29 2c 74 68 69 73 2e 73 65 74 75 70 56 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 28 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 2c 74 68 69 73 2e 69 6e 64 65 78 2e 73 65 61 72 63 68 28 74 68 69 73 2e 69 6e 70 75 74 29 2c 74 68 69 73 2e 76 69 72 74 75 61
                                                                                                                                                                                                                            Data Ascii: ").replaceAll("%2B","+")}render(){if(this.currentSelectionIndex=null,!this.index.isLoading){if(!this.virtualizedList){this.index.search(this.input),this.setupVirtualizedList();return}this.listContainer.scrollTop=0,this.index.search(this.input),this.virtua
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 60 5b 64 61 74 61 2d 69 6e 64 65 78 3d 22 24 7b 69 7d 22 5d 60 29 2e 63 6c 69 63 6b 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 65 6c 73 65 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 46 69 72 73 74 4c 69 73 74 4d 65 6d 62 65 72 28 29 7d 29 29 7d 66 6f 63 75 73 46 69 72 73 74 4c 69 73 74 4d 65 6d 62 65 72 28 29 7b 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 26 26 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 3d 30 2c 74 68 69 73 2e 66 6f 63 75 73 49 74 65 6d 41 74 49 6e 64 65 78 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 29 29 7d 75 70 64
                                                                                                                                                                                                                            Data Ascii: `[data-index="${i}"]`).click(),t.preventDefault()}}else t.preventDefault(),t.stopPropagation(),this.focusFirstListMember()}))}focusFirstListMember(){this.virtualizedList&&(this.currentSelectionIndex=0,this.focusItemAtIndex(this.currentSelectionIndex))}upd
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 74 68 69 73 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 60 24 7b 74 68 69 73 2e 6c 69 73 74 48 65 69 67 68 74 7d 70 78 60 2c 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 3d 6e 65 77 20 68 2e 41 28 74 68 69 73 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2c 7b 68 65 69 67 68 74 3a 74 68 69 73 2e 6c 69 73 74 48 65 69 67 68 74 2c 72 6f 77 43 6f 75 6e 74 3a 74 68 69 73 2e 6c 69 73 74 4c 65 6e 67 74 68 2c 72 65 6e 64 65 72 52 6f 77 3a 74 68 69 73 2e 72 65 6e 64 65 72 52 6f 77 2e 62 69 6e 64 28 74 68 69 73 29 2c 72 6f 77 48 65 69 67 68 74 3a 65 3d 3e 7b 6c 65 74 20 74 3d 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 56 69 65 77 70 6f 72 74 3f 35 34 3a 33 33 3b 72
                                                                                                                                                                                                                            Data Ascii: textContent="",this.listContainer.style.maxHeight=`${this.listHeight}px`,this.virtualizedList=new h.A(this.listContainer,{height:this.listHeight,rowCount:this.listLength,renderRow:this.renderRow.bind(this),rowHeight:e=>{let t=this.isMobileViewport?54:33;r
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 26 26 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 68 61 6e 64 6c 65 57 69 6e 64 6f 77 52 65 73 69 7a 65 29 7d 7d 7d 3b 61 28 5b 6e 2e 61 43 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 6e 2e 61 43 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 74 65 6d 54 65 6d 70 6c 61 74 65 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 6e 2e 61 43 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e
                                                                                                                                                                                                                            Data Ascii: mationRequest&&cancelAnimationFrame(this.resizeAnimationRequest),this.resizeAnimationRequest=requestAnimationFrame(this.handleWindowResize)}}};a([n.aC],o.prototype,"listContainer",void 0),a([n.aC],o.prototype,"itemTemplate",void 0),a([n.aC],o.prototype,"n
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 73 74 61 74 75 73 29 7b 63 61 73 65 20 32 30 30 3a 28 30 2c 6e 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 55 4e 43 41 43 48 45 44 5f 48 54 54 50 22 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 30 34 3a 28 30 2c 6e 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 48 54 54 50 5f 43 41 43 48 45 22 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 28 30 2c 6e 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 55 4e 45 58 50 45 43 54 45 44 5f 52 45 53 50 4f 4e 53 45 22 7d 29 7d 7d 73 65 61 72 63 68 28 65 29 7b 6c 65 74 20 74 3b 69 66 28 74 68 69
                                                                                                                                                                                                                            Data Ascii: status){case 200:(0,n.i)({incrementKey:"REF_SELECTOR_BOOTED_FROM_UNCACHED_HTTP"});break;case 304:(0,n.i)({incrementKey:"REF_SELECTOR_BOOTED_FROM_HTTP_CACHE"});break;default:(0,n.i)({incrementKey:"REF_SELECTOR_UNEXPECTED_RESPONSE"})}}search(e){let t;if(thi
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC467INData Raw: 65 61 72 63 68 49 6e 64 65 78 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 50 72 65 66 69 78 7d 3a 24 7b 74 68 69 73 2e 6e 61 6d 65 57 69 74 68 4f 77 6e 65 72 7d 3a 24 7b 74 68 69 73 2e 72 65 66 54 79 70 65 7d 60 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 69 2c 73 2c 72 29 7b 74 68 69 73 2e 6b 6e 6f 77 6e 49 74 65 6d 73 3d 5b 5d 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 61 72 63 68 52 65 73 75 6c 74 3d 5b 5d 2c 74 68 69 73 2e 65 78 61 63 74 4d 61 74 63 68 46 6f 75 6e 64 3d 21 31 2c 74 68 69 73 2e 73 65 61 72 63 68 54 65 72 6d 3d 22 22 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 74 68 69 73 2e 66 65 74 63 68 49 6e 50 72 6f 67 72 65 73 73 3d 21 31 2c 74 68 69 73 2e 66 65 74 63 68 46 61 69 6c 65 64 3d 21 31 2c 74 68 69 73 2e 72 65 66 54 79
                                                                                                                                                                                                                            Data Ascii: earchIndex.LocalStoragePrefix}:${this.nameWithOwner}:${this.refType}`}constructor(e,t,i,s,r){this.knownItems=[],this.currentSearchResult=[],this.exactMatchFound=!1,this.searchTerm="",this.isLoading=!0,this.fetchInProgress=!1,this.fetchFailed=!1,this.refTy


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            108192.168.2.1649862185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC471OUTGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11676
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:12 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A07BFBE6"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1332023
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000133-IAD, cache-ewr-kewr1740066-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 995, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 3df264534a109943ee6e2b23a6cf3f2d70c3bbb4
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 30 36 66 66 35 33 31 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_cata
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 63 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 3d 7b 6e 61 6d 65 3a 22 55 4e 49 56 45 52 53 41 4c 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 21 30 5d 7d 7d 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                            Data Ascii: ,selector:function(e){var t;if(t=e.match(c))return t[0].toUpperCase()},element:function(e){return[e.nodeName.toUpperCase()]}}),o.prototype.indexes.default={name:"UNIVERSAL",selector:function(){return!0},element:function(){return[!0]}},r="function"==typeof
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 78 55 73 65 64 28 6e 29 2c 28 6c 3d 73 2e 6d 61 70 2e 67 65 74 28 69 29 29 7c 7c 28 6c 3d 5b 5d 2c 73 2e 6d 61 70 2e 73 65 74 28 69 2c 6c 29 29 2c 6c 2e 70 75 73 68 28 6e 29 3b 74 68 69 73 2e 73 69 7a 65 2b 2b 2c 68 2e 70 75 73 68 28 65 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 2c 61 2c 69 2c 73 2c 6c 2c 63 2c 64 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 66 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 3d 5b 5d 2c 68 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 4f 62 6a 65 63 74 73 2c 70 3d 7b 7d 2c 67 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28
                                                                                                                                                                                                                            Data Ascii: exUsed(n),(l=s.map.get(i))||(l=[],s.map.set(i,l)),l.push(n);this.size++,h.push(e)}},o.prototype.remove=function(e,t){if("string"==typeof e){var n,o,r,a,i,s,l,c,d=this.activeIndexes,f=this.selectors=[],h=this.selectorObjects,p={},g=1==arguments.length;for(
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 76 61 72 20 6f 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 67 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 67 2e 73 65 74 28 74 68 69 73 2c 21 30 29 2c 62 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 72 65 74 75 72 6e 20 6d 2e 67 65 74 28 74 68 69 73 29 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 79 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 63 75 72 72 65 6e 74 54 61 72 67 65 74 22 2c 7b
                                                                                                                                                                                                                            Data Ascii: var o=e[t];return e[t]=function(){return n.apply(e,arguments),o.apply(e,arguments)},e}function w(){g.set(this,!0)}function x(){g.set(this,!0),b.set(this,!0)}function A(){return m.get(this)||null}function k(e,t){y&&Object.defineProperty(e,"currentTarget",{
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 2c 7b 43 46 3a 28 29 3d 3e 67 2c 70 5f 3a 28 29 3d 3e 41 2c 46 42 3a 28 29 3d 3e 75 2c 53 65 3a 28 29 3d 3e 50 2c 61 43 3a 28 29 3d 3e 77 2c 7a 56 3a 28 29 3d 3e 78 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 61 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 3d 64 6f 63 75 6d 65 6e 74 29 7b 69 66 28 61 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 65 29 3b 6c 65 74 20 74 3d 21 31 2c 6e 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 29 69 66 28 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 64 28 74 2e 74 61 72 67 65
                                                                                                                                                                                                                            Data Ascii: ,{CF:()=>g,p_:()=>A,FB:()=>u,Se:()=>P,aC:()=>w,zV:()=>x});let r=new WeakSet,a=new WeakMap;function i(e=document){if(a.has(e))return a.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.targe
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 21 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 7d 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 66 3d 65 3d 3e 53 74 72 69 6e 67 28 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 28 24 7c 5b 61 2d 7a 5d 29 29 2f 67 2c 22 2d 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2d 2f 67 2c 22 2d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 2d 7c 2d 24 2f 2c 22 22 29 2e
                                                                                                                                                                                                                            Data Ascii: n}.${t}"]`))if(!o.closest(n))return o}for(let o of e.querySelectorAll(`[data-target~="${n}.${t}"]`))if(o.closest(n)===e)return o}let f=e=>String("symbol"==typeof e?e.description:e).replace(/([A-Z]($|[a-z]))/g,"-$1").replace(/--/g,"-").replace(/^-|-$/,"").
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 74 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 65 2c 6e 2c 6f 2c 72 29 7d 3b 6c 65 74 20 61 3d 65 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 74 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 2c 61 29 7d 2c 73 65 74 28
                                                                                                                                                                                                                            Data Ascii: buteChangedCallback;e.prototype.attributeChangedCallback=function(e,n,o){t.attributeChangedCallback(this,e,n,o,r)};let a=e.observedAttributes||[];Object.defineProperty(e,"observedAttributes",{configurable:!0,get(){return t.observedAttributes(this,a)},set(
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 74 5b 65 2c 6f 5d 6f 66 20 74 29 6e 2e 73 65 74 28 65 2c 6e 65 77 20 53 65 74 28 6f 29 29 7d 6c 65 74 20 6e 3d 65 5b 79 5d 3b 72 65 74 75 72 6e 20 6e 2e 68 61 73 28 74 29 7c 7c 6e 2e 73 65 74 28 74 2c 6e 65 77 20 53 65 74 29 2c 6e 2e 67 65 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 76 28 65 2c 22 74 61 72 67 65 74 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 75 28 74 68 69 73 2c 74 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 29 7b 76 28 65 2c 22 74 61 72 67 65 74 73 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74
                                                                                                                                                                                                                            Data Ascii: et[e,o]of t)n.set(e,new Set(o))}let n=e[y];return n.has(t)||n.set(t,new Set),n.get(t)}function w(e,t){v(e,"target").add(t),Object.defineProperty(e,t,{configurable:!0,get(){return u(this,t)}})}function x(e,t){v(e,"targets").add(t),Object.defineProperty(e,t
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC652INData Raw: 28 65 29 7c 7c 30 29 2c 4f 2e 73 65 74 28 65 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 6b 2e 6b 65 79 73 28 29 29 7b 6c 65 74 20 6e 3d 65 2e 6d 61 74 63 68 65 73 28 74 29 3f 65 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 69 66 28 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 74 29 7c 7c 6e 29 7b 6c 65 74 20 6f 3d 6e 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 6f 61 64 2d 6f 6e 22 29 7c 7c 22 72 65 61 64 79 22 2c 72 3d 6f 20 69 6e 20 45 3f 45 5b 6f 5d 3a 45 2e 72 65 61 64 79 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6b 2e 67 65 74 28 74 29 7c 7c 5b 5d 29 72 28 74 29 2e 74 68 65 6e 28 65 29 3b 6b 2e 64 65 6c 65 74 65 28 74 29 2c
                                                                                                                                                                                                                            Data Ascii: (e)||0),O.set(e,requestAnimationFrame(()=>{for(let t of k.keys()){let n=e.matches(t)?e:e.querySelector(t);if(customElements.get(t)||n){let o=n?.getAttribute("data-load-on")||"ready",r=o in E?E[o]:E.ready;for(let e of k.get(t)||[])r(t).then(e);k.delete(t),


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            109192.168.2.1649858185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC609OUTGET /assets/repositories-d27a99fb2b65.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 65083
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 21:50:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDF3E65190438"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1095094
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100067-IAD, cache-ewr-kewr1740078-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 14, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: ab4408c6018279cd394faf1979314faf04a075c0
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 70 6f 73 69 74 6f 72 69 65 73 22 2c 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 74 73 22 5d 2c 7b 31 38 30 33 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 24 33 3a 28 29 3d 3e 69 2c 48 56 3a 28 29 3d 3e 73 2c 56 62 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 72 28 35 31 35 32 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6f 3d 7b 68 79 64 72 6f 45 76 65 6e 74 50 61 79 6c 6f 61 64 3a 65 2c 68 79 64 72 6f 45 76
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEv
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 74 68 69 73 2e 72 65 6c 61 79 49 6e 70 75 74 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 72 65 6c 61 79 4b 65 79 64 6f 77 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 6c 65 74 20 65 3d 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 22 64 65 74 61 69 6c 73 22 29 3b 65 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 67 67 6c 65 22 2c 28 29 3d 3e 7b 65 2e 6f 70 65 6e 26 26 74 68 69 73 2e 73 6f 75 72 63 65 2e 66 6f 63 75 73 28 29 7d 29 7d 72 65 6c 61 79 4b 65 79 64 6f 77 6e 28 65 29 7b 69 66 28 28 74 68 69 73 2e 69 73 43 6f 6e 74 72 6f 6c 54 61 62 28 65 2e 74 61 72 67 65
                                                                                                                                                                                                                            Data Ascii: ddEventListener("input",this.relayInput.bind(this)),this.addEventListener("keydown",this.relayKeydown.bind(this));let e=this.closest("details");e&&e.addEventListener("toggle",()=>{e.open&&this.source.focus()})}relayKeydown(e){if((this.isControlTab(e.targe
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 20 30 29 2c 6f 28 5b 6e 2e 7a 56 5d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 69 6e 6b 73 22 2c 76 6f 69 64 20 30 29 2c 6f 28 5b 6e 2e 61 43 5d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 6f 6e 74 72 6f 6c 22 2c 76 6f 69 64 20 30 29 2c 69 3d 6f 28 5b 6e 2e 70 5f 5d 2c 69 29 7d 2c 32 31 34 32 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 2f 57 69 6e 64 6f 77 73 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 22 77 69 6e 64 6f 77 73 22 3a 2f 4d 61 63 69 6e 74 6f 73 68 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 22 6d 61 63 22 3a 6e 75 6c 6c 7d 72 2e 64 28 74 2c 7b 75 3a 28 29 3d 3e 6e 7d 29 2c 28 30 2c 72 28 32 31 34 30 33 29 2e 6c
                                                                                                                                                                                                                            Data Ascii: 0),o([n.zV],i.prototype,"sinks",void 0),o([n.aC],i.prototype,"control",void 0),i=o([n.p_],i)},21424:(e,t,r)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(navigator.userAgent)?"mac":null}r.d(t,{u:()=>n}),(0,r(21403).l
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 31 29 7d 72 65 6d 6f 76 65 4f 70 65 6e 4f 72 43 72 65 61 74 65 49 6e 43 6f 64 65 73 70 61 63 65 28 29 7b 74 68 69 73 2e 6f 70 65 6e 4f 72 43 72 65 61 74 65 49 6e 43 6f 64 65 73 70 61 63 65 26 26 74 68 69 73 2e 6f 70 65 6e 4f 72 43 72 65 61 74 65 49 6e 43 6f 64 65 73 70 61 63 65 2e 72 65 6d 6f 76 65 28 29 7d 72 65 66 72 65 73 68 4c 69 73 74 28 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 52 65 66 72 65 73 68 4c 69 73 74 26 26 28 74 68 69 73 2e 73 68 6f 75 6c 64 52 65 66 72 65 73 68 4c 69 73 74 3d 21 31 2c 74 68 69 73 2e 6c 6f 61 64 41 6e 64 55 70 64 61 74 65 43 6f 6e 74 65 6e 74 28 29 29 7d 74 72 61 63 6b 44 65 6c 65 74 65 28 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 52 65 66 72 65 73 68 4c 69 73 74 3d 21 30 7d 68 69 64 65 53 70 69 6e 6e 65 72 28 29 7b 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: 1)}removeOpenOrCreateInCodespace(){this.openOrCreateInCodespace&&this.openOrCreateInCodespace.remove()}refreshList(){this.shouldRefreshList&&(this.shouldRefreshList=!1,this.loadAndUpdateContent())}trackDelete(){this.shouldRefreshList=!0}hideSpinner(){this
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 64 54 61 62 53 65 6c 65 63 74 65 64 28 29 7b 63 28 64 2c 22 63 6c 6f 75 64 22 29 2c 74 68 69 73 2e 63 6f 64 65 73 70 61 63 65 4c 69 73 74 3f 2e 69 64 3d 3d 3d 22 6c 61 7a 79 4c 6f 61 64 65 64 43 6f 64 65 73 70 61 63 65 73 4c 69 73 74 22 26 26 74 68 69 73 2e 6c 6f 61 64 41 6e 64 55 70 64 61 74 65 43 6f 6e 74 65 6e 74 28 29 7d 63 6f 70 69 6c 6f 74 54 61 62 53 65 6c 65 63 74 65 64 28 29 7b 63 28 64 2c 22 63 6f 70 69 6c 6f 74 22 29 7d 73 65 6c 65 63 74 44 65 66 61 75 6c 74 54 61 62 28 65 29 7b 6c 65 74 20 74 3d 65 3f 22 63 6c 6f 75 64 22 3a 6c 28 64 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 62 75 74 74 6f 6e 5b 64 61 74 61 2d 74 61 62 3d 22 24 7b 74 7d 22 60 29 3b 72 26 26 72 2e
                                                                                                                                                                                                                            Data Ascii: dTabSelected(){c(d,"cloud"),this.codespaceList?.id==="lazyLoadedCodespacesList"&&this.loadAndUpdateContent()}copilotTabSelected(){c(d,"copilot")}selectDefaultTab(e){let t=e?"cloud":l(d);if(!t)return;let r=this.querySelector(`button[data-tab="${t}"`);r&&r.
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 28 22 5b 64 61 74 61 2d 63 6f 6e 74 72 6f 6c 73 2d 72 65 66 2d 6d 65 6e 75 2d 69 64 5d 22 29 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 2e 41 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 2e 41 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6e 74 72 6f 6c 73 2d 72 65 66 2d 6d 65 6e 75 2d 69 64 22 29 2c 61 3d 69 2e 69 64 3d 3d 3d 73 3b 65 2e 68 69 64 64 65 6e 3d 21 61 2c 61 3f 72 3d 65 3a 74 7c 7c 28 74 3d 65 2e 69 6e 70 75 74 3f 65 2e 69 6e 70 75 74 2e 76 61 6c 75 65 3a 22 22 29 7d 6c 65 74 20 61 3d 72 26 26 72 2e 69 6e 70 75 74 3b 61 26 26 28 72 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 28 61 2e 76 61 6c 75 65 3d 74 29 2c 61 2e 66 6f 63 75 73 28 29 29 7d 29 2c 28 30
                                                                                                                                                                                                                            Data Ascii: ("[data-controls-ref-menu-id]")){if(!(e instanceof n.A||e instanceof o.A))return;let s=e.getAttribute("data-controls-ref-menu-id"),a=i.id===s;e.hidden=!a,a?r=e:t||(t=e.input?e.input.value:"")}let a=r&&r.input;a&&(r&&void 0!==t&&(a.value=t),a.focus())}),(0
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 64 65 6e 49 6e 70 75 74 46 69 65 6c 64 28 74 2c 72 2e 6e 61 6d 65 2c 72 2e 76 61 6c 75 65 29 7d 63 72 65 61 74 65 48 69 64 64 65 6e 49 6e 70 75 74 46 69 65 6c 64 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 6e 2e 74 79 70 65 3d 22 68 69 64 64 65 6e 22 2c 6e 2e 6e 61 6d 65 3d 74 2c 6e 2e 69 64 3d 60 24 7b 74 7d 5f 68 69 64 64 65 6e 60 2c 6e 2e 76 61 6c 75 65 3d 72 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6e 2e 72 65 71 75 69 72 65 64 3d 21 30 7d 7d 3b 6f 28 5b 6e 2e 61 43 5d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 75 62 6d 69 74 42 74 6e 22 2c 76 6f 69 64 20 30 29 2c 69 3d 6f 28 5b 6e 2e 70 5f 5d 2c 69 29 3b 76 61 72 20 73 3d 72 28 31 35 38 31 36
                                                                                                                                                                                                                            Data Ascii: denInputField(t,r.name,r.value)}createHiddenInputField(e,t,r){let n=document.createElement("input");n.type="hidden",n.name=t,n.id=`${t}_hidden`,n.value=r,e.appendChild(n),n.required=!0}};o([n.aC],i.prototype,"submitBtn",void 0),i=o([n.p_],i);var s=r(15816
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 64 53 65 63 72 65 74 73 28 65 2c 74 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 6c 65 74 7b 73 74 61 72 74 4c 69 6e 65 3a 6f 2c 65 6e 64 4c 69 6e 65 3a 69 2c 73 74 61 72 74 4c 69 6e 65 43 68 61 72 61 63 74 65 72 3a 73 2c 65 6e 64 4c 69 6e 65 43 68 61 72 61 63 74 65 72 3a 6c 7d 3d 6e 3b 28 30 2c 61 2e 52 29 28 22 73 65 63 72 65 74 2d 64 65 74 65 63 74 65 64 3a 6c 69 6e 74 22 2c 72 2c 7b 66 72 6f 6d 3a 7b 6c 69 6e 65 4e 75 6d 62 65 72 3a 6f 2c 63 68 61 72 61 63 74 65 72 3a 73 7d 2c 74 6f 3a 7b 6c 69 6e 65 4e 75 6d 62 65 72 3a 69 2c 63 68 61 72 61 63 74 65 72 3a 6c 7d 2c 73 65 76 65 72 69 74 79 3a 22 65 72 72 6f 72 22 7d 29 7d 73 74 61 74 69 63 20 65 6d 69 74 41 6e 6e 6f 74 61 74 65 44 69 73 63 6f 76 65 72 65 64 53 65 63 72 65 74 73 57 69 74 68 4c 6f 63
                                                                                                                                                                                                                            Data Ascii: edSecrets(e,t);if(!n)return;let{startLine:o,endLine:i,startLineCharacter:s,endLineCharacter:l}=n;(0,a.R)("secret-detected:lint",r,{from:{lineNumber:o,character:s},to:{lineNumber:i,character:l},severity:"error"})}static emitAnnotateDiscoveredSecretsWithLoc
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 6c 64 2e 76 61 6c 75 65 3d 22 22 2c 74 26 26 74 68 69 73 2e 73 65 61 72 63 68 28 29 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 66 69 65 6c 64 2e 66 6f 63 75 73 28 29 2c 74 68 69 73 2e 66 69 65 6c 64 2e 76 61 6c 75 65 3d 22 22 2c 28 30 2c 61 2e 68 29 28 74 68 69 73 2e 66 69 65 6c 64 2c 22 69 6e 70 75 74 22 29 7d 67 65 74 20 61 63 74 69 76 65 46 69 6c 74 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 73 2e 66 69 6e 64 28 65 3d 3e 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 65 6c 65 63 74 65 64 22 29 29 3f 3f 6e 75 6c 6c 7d 61 73 79 6e 63 20 73 65 61 72 63 68 28 29 7b 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 53 65 6c 65 63 74 65 64 49 74 65 6d 7c 7c 28 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 53 65 6c 65 63 74 65
                                                                                                                                                                                                                            Data Ascii: eld.value="",t&&this.search()}reset(){this.field.focus(),this.field.value="",(0,a.h)(this.field,"input")}get activeFilter(){return this.filters.find(e=>e.classList.contains("selected"))??null}async search(){this.originalSelectedItem||(this.originalSelecte
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 70 65 2c 22 61 6c 6c 46 69 6c 74 65 72 22 2c 76 6f 69 64 20 30 29 2c 63 28 5b 6e 2e 7a 56 5d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 74 65 72 73 22 2c 76 6f 69 64 20 30 29 2c 63 28 5b 28 30 2c 6f 2e 73 29 28 31 30 30 29 5d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 61 72 63 68 22 2c 6e 75 6c 6c 29 2c 64 3d 63 28 5b 6e 2e 70 5f 5d 2c 64 29 3b 76 61 72 20 75 3d 72 28 37 35 37 32 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 73 3d 69 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 6e 3f 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3a 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                            Data Ascii: pe,"allFilter",void 0),c([n.zV],d.prototype,"filters",void 0),c([(0,o.s)(100)],d.prototype,"search",null),d=c([n.p_],d);var u=r(7572);function f(e,t,r,n){var o,i=arguments.length,s=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):n;if("object"==typeo


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            110192.168.2.1649861185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC609OUTGET /assets/primer-react-c2abd9301d38.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 633626
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 20:54:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3ED9E5FB54D"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 502523
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100142-IAD, cache-nyc-kteb1890039-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 134, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: e87586beecb8e159bfe7b32256c4276dd8866dc5
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 70 72 69 6d 65 72 2d 72 65 61 63 74 22 5d 2c 7b 39 37 33 30 31 3a 28 65 2c 72 2c 6f 29 3d 3e 7b 6f 2e 64 28 72 2c 7b 64 3a 28 29 3d 3e 74 7d 29 3b 6c 65 74 20 74 3d 6f 28 39 36 35 34 30 29 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 7d 2c 38 34 30 37 32 3a 28 65 2c 72 2c 6f 29 3d 3e 7b 6f 2e 64 28 72 2c 7b 63 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 74 3d 6f 28 39 36 35 34 30 29 2c 61 3d 6f 28 37 35 31 37 37 29 2c 6e 3d 6f 28 35 39 32 39 39 29 2c 6c 3d 6f 28 31 34 37 34 34 29 2c 69 3d 6f 2e 6e 28 6c 29 3b 6c 65 74 20 63 3d 28
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{97301:(e,r,o)=>{o.d(r,{d:()=>t});let t=o(96540).createContext({})},84072:(e,r,o)=>{o.d(r,{c:()=>c});var t=o(96540),a=o(75177),n=o(59299),l=o(14744),i=o.n(l);let c=(
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 77 3d 28 30 2c 74 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 7b 61 73 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 72 2c 73 78 3a 6f 3d 69 2e 45 2c 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 3a 61 3d 21 31 2c 2e 2e 2e 6e 7d 2c 63 29 3d 3e 7b 76 61 72 20 64 3b 6c 65 74 20 67 3d 74 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 28 30 2c 62 2e 54 29 28 63 2c 67 29 3b 6c 65 74 7b 68 65 61 64 69 6e 67 49 64 3a 66 2c 76 61 72 69 61 6e 74 3a 68 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 70 29 2c 7b 63 6f 6e 74 61 69 6e 65 72 3a 6d 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 6c 2e 64 29 3b 72 65 74 75 72 6e 22 41 63 74 69 6f 6e 4d 65 6e 75 22 21 3d 3d 6d 7c 7c 28 30 2c 79 2e 56 29 28 21 31 29 2c 74 2e 63 72 65 61 74 65 45 6c 65 6d
                                                                                                                                                                                                                            Data Ascii: arguments)}let w=(0,t.forwardRef)(({as:e,children:r,sx:o=i.E,visuallyHidden:a=!1,...n},c)=>{var d;let g=t.useRef(null);(0,b.T)(c,g);let{headingId:f,variant:h}=t.useContext(p),{container:m}=t.useContext(l.d);return"ActionMenu"!==m||(0,y.V)(!1),t.createElem
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 61 6e 74 3a 72 7c 7c 43 2c 73 68 6f 77 44 69 76 69 64 65 72 73 3a 6f 2c 72 6f 6c 65 3a 4e 2c 68 65 61 64 69 6e 67 49 64 3a 6d 7d 7d 2c 66 2e 68 65 61 64 69 6e 67 2c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 41 2c 54 28 7b 73 78 3a 73 28 29 28 7b 6d 61 72 67 69 6e 3a 30 2c 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 53 74 61 72 74 3a 30 2c 70 61 64 64 69 6e 67 59 3a 22 69 6e 73 65 74 22 3d 3d 3d 65 3f 32 3a 30 7d 2c 6e 29 2c 72 6f 6c 65 3a 4e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 49 7d 2c 64 2c 7b 72 65 66 3a 4d 7d 29 2c 68 29 29 7d 29 3b 53 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 41 63 74 69 6f 6e 4c 69 73 74 22 3b 76 61 72 20 49 3d 6f 28 37 35 31 37 37 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 72 65 74 75 72 6e 28 4e 3d 4f 62 6a
                                                                                                                                                                                                                            Data Ascii: ant:r||C,showDividers:o,role:N,headingId:m}},f.heading,t.createElement(A,T({sx:s()({margin:0,paddingInlineStart:0,paddingY:"inset"===e?2:0},n),role:N,"aria-labelledby":I},d,{ref:M}),h))});S.displayName="ActionList";var I=o(75177);function N(){return(N=Obj
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 73 70 6c 61 79 4e 61 6d 65 3d 22 47 72 6f 75 70 22 3b 6c 65 74 20 4c 3d 28 7b 61 73 3a 65 2c 76 61 72 69 61 6e 74 3a 72 2c 5f 69 6e 74 65 72 6e 61 6c 42 61 63 6b 77 61 72 64 43 6f 6d 70 61 74 69 62 6c 65 54 69 74 6c 65 3a 6f 2c 61 75 78 69 6c 69 61 72 79 54 65 78 74 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 73 78 3a 6c 3d 69 2e 45 2c 2e 2e 2e 63 7d 29 3d 3e 7b 6c 65 74 7b 76 61 72 69 61 6e 74 3a 64 2c 72 6f 6c 65 3a 67 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 70 29 2c 7b 67 72 6f 75 70 48 65 61 64 69 6e 67 49 64 3a 62 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 4d 29 2c 66 3d 28 76 6f 69 64 20 30 3d 3d 3d 67 7c 7c 22 6c 69 73 74 22 3d 3d 3d 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2c 68 3d 76 6f 69 64 20 30 21 3d
                                                                                                                                                                                                                            Data Ascii: splayName="Group";let L=({as:e,variant:r,_internalBackwardCompatibleTitle:o,auxiliaryText:a,children:n,sx:l=i.E,...c})=>{let{variant:d,role:g}=t.useContext(p),{groupHeadingId:b}=t.useContext(M),f=(void 0===g||"list"===g)&&void 0!==n&&void 0===e,h=void 0!=
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6c 69 6e 65 44 65 73 63 72 69 70 74 69 6f 6e 49 64 3a 6c 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 29 3b 72 65 74 75 72 6e 22 62 6c 6f 63 6b 22 3d 3d 3d 65 3f 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 49 2e 41 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 78 3a 73 28 29 28 61 2c 72 29 2c 69 64 3a 6e 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 41 63 74 69 6f 6e 4c 69 73 74 2e 44 65 73 63 72 69 70 74 69 6f 6e 22 7d 2c 6f 2e 63 68 69 6c 64 72 65 6e 29 3a 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6a 2e 41 2c 7b 69 64 3a 6c 2c 73 78 3a 73 28 29 28 61 2c 72 29 2c 74 69 74 6c 65 3a 6f 2e 63 68 69 6c 64 72 65 6e 2c 69 6e 6c 69 6e 65 3a 21 30 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22
                                                                                                                                                                                                                            Data Ascii: lineDescriptionId:l}=t.useContext(f);return"block"===e?t.createElement(I.A,{as:"span",sx:s()(a,r),id:n,"data-component":"ActionList.Description"},o.children):t.createElement(j.A,{id:l,sx:s()(a,r),title:o.children,inline:!0,maxWidth:"100%","data-component"
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 69 67 68 74 3a 22 69 6e 69 74 69 61 6c 22 2c 27 5b 64 61 74 61 2d 76 61 72 69 61 6e 74 3d 22 64 61 6e 67 65 72 22 5d 3a 68 6f 76 65 72 20 26 2c 20 5b 64 61 74 61 2d 76 61 72 69 61 6e 74 3d 22 64 61 6e 67 65 72 22 5d 3a 61 63 74 69 76 65 20 26 27 3a 7b 63 6f 6c 6f 72 3a 68 28 6f 2c 61 2c 6e 29 2e 68 6f 76 65 72 43 6f 6c 6f 72 7d 7d 2c 65 29 7d 2c 72 29 2c 72 2e 63 68 69 6c 64 72 65 6e 29 7d 3b 24 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 54 72 61 69 6c 69 6e 67 56 69 73 75 61 6c 22 3b 6c 65 74 20 57 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 6c 61 62 65 6c 49 64 3a 72 2c 6c 6f 61 64 69 6e 67 3a 6f 2c 69 6e 61 63 74 69 76 65 54 65 78 74 3a 61 2c 69 74 65 6d 48 61 73 4c 65 61 64 69 6e 67 56 69 73 75 61 6c 3a 6e 2c 70 6f 73 69 74 69 6f 6e 3a 6c 7d 29 3d 3e 7b
                                                                                                                                                                                                                            Data Ascii: ight:"initial",'[data-variant="danger"]:hover &, [data-variant="danger"]:active &':{color:h(o,a,n).hoverColor}},e)},r),r.children)};$.displayName="TrailingVisual";let W=({children:e,labelId:r,loading:o,inactiveText:a,itemHasLeadingVisual:n,position:l})=>{
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 61 63 63 65 6e 74 2e 66 67 22 3a 22 63 61 6e 76 61 73 2e 64 65 66 61 75 6c 74 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 65 3f 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 33 2c 20 31 2c 20 30 2e 36 38 2c 20 31 29 22 3a 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 20 30 2c 20 30 2e 36 37 2c 20 30 29 20 30 6d 73 22 2c 22 3a 3a 62 65 66 6f 72 65 22 3a 7b 77 69 64 74 68 3a 22 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 2c 20 31 36 70 78 29 22 2c 68 65 69 67 68 74 3a 22 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31
                                                                                                                                                                                                                            Data Ascii: "accent.fg":"canvas.default",transition:e?"background-color, border-color 80ms cubic-bezier(0.33, 1, 0.68, 1)":"background-color, border-color 80ms cubic-bezier(0.32, 0, 0.67, 0) 0ms","::before":{width:"var(--base-size-16, 16px)",height:"var(--base-size-1
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 4c 6a 41 33 4f 44 6b 35 4d 6a 4d 67 4d 54 45 75 4e 7a 67 77 4d 79 41 77 4c 6a 49 78 4f 54 59 79 4e 56 6f 69 49 47 5a 70 62 47 77 39 49 6e 64 6f 61 58 52 6c 49 69 38 2b 43 6a 77 76 63 33 5a 6e 50 67 6f 3d 27 29 22 2c 6d 61 73 6b 53 69 7a 65 3a 22 37 35 25 22 2c 6d 61 73 6b 52 65 70 65 61 74 3a 22 6e 6f 2d 72 65 70 65 61 74 22 2c 6d 61 73 6b 50 6f 73 69 74 69 6f 6e 3a 22 63 65 6e 74 65 72 22 2c 61 6e 69 6d 61 74 69 6f 6e 3a 65 3f 22 63 68 65 63 6b 6d 61 72 6b 49 6e 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 33 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 20 38 30 6d 73 22 3a 22 63 68 65 63 6b 6d 61 72 6b 4f 75 74 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 33 35 2c 20
                                                                                                                                                                                                                            Data Ascii: LjA3ODk5MjMgMTEuNzgwMyAwLjIxOTYyNVoiIGZpbGw9IndoaXRlIi8+Cjwvc3ZnPgo=')",maskSize:"75%",maskRepeat:"no-repeat",maskPosition:"center",animation:e?"checkmarkIn 80ms cubic-bezier(0.65, 0, 0.35, 1) forwards 80ms":"checkmarkOut 80ms cubic-bezier(0.65, 0, 0.35,
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 3d 6f 28 34 38 35 32 31 29 3b 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 72 65 74 75 72 6e 28 59 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6f 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 74 29 26 26 28 65 5b 74 5d 3d 6f 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 65 65 3d 61 2e 41 79 2e 6c 69 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73
                                                                                                                                                                                                                            Data Ascii: =o(48521);function Y(){return(Y=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var o=arguments[r];for(var t in o)({}).hasOwnProperty.call(o,t)&&(e[t]=o[t])}return e}).apply(null,arguments)}let ee=a.Ay.li.withConfig({dis
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 6d 65 6e 75 69 74 65 6d 72 61 64 69 6f 22 3d 3d 3d 65 63 7c 7c 22 6d 65 6e 75 69 74 65 6d 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 65 63 3f 53 3d 22 61 72 69 61 2d 63 68 65 63 6b 65 64 22 3a 22 6f 70 74 69 6f 6e 22 3d 3d 3d 65 63 26 26 28 53 3d 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 29 3b 6c 65 74 20 65 73 3d 50 7c 7c 53 2c 65 67 3d 22 6c 69 73 74 62 6f 78 22 3d 3d 3d 71 7c 7c 22 6d 65 6e 75 22 3d 3d 3d 71 7c 7c 65 61 7c 7c 22 4e 61 76 4c 69 73 74 22 3d 3d 3d 44 2c 65 62 3d 21 65 67 26 26 21 77 26 26 4a 2c 7b 74 68 65 6d 65 3a 65 76 7d 3d 28 30 2c 4f 2e 44 50 29 28 29 2c 65 75 3d 7b 66 6f 6e 74 57 65 69 67 68 74 3a 22 62 6f 6c 64 22 2c 62 67 3a 22 61 63 74 69 6f 6e 4c 69 73 74 49 74 65 6d 2e 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 65 64 42 67 22 2c
                                                                                                                                                                                                                            Data Ascii: "menuitemradio"===ec||"menuitemcheckbox"===ec?S="aria-checked":"option"===ec&&(S="aria-selected");let es=P||S,eg="listbox"===q||"menu"===q||ea||"NavList"===D,eb=!eg&&!w&&J,{theme:ev}=(0,O.DP)(),eu={fontWeight:"bold",bg:"actionListItem.default.selectedBg",


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            111192.168.2.1649859185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC390OUTGET /assets/notifications-global-54f34167118d.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11445
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 20 Aug 2024 15:46:26 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC12F400738CD"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 3652310
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100129-IAD, cache-ewr-kewr1740037-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1804, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: e8768dca013ed3cfdd58d24ea38e7efd79ba6393
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 67 6c 6f 62 61 6c 22 5d 2c 7b 35 37 37 36 35 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 6c 2c 6e 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 69 3d 6f 28 39 37 37 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 6a 61 78 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 29 3b 65 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 6c 65 74 20 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 3a 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 2c 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 7d 29 3b 69 66 28 21 69 2e 6f 6b 29 7b 28 30 2c 73 2e 6e 29 28 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 6c 3d 61 77 61 69 74 20 69 2e 6a 73 6f 6e 28 29 2c 61 3d 6f 2e 67 65 74 28 22 64 6f 22 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 74 68 69 73 2e 75 70 64 61 74 65 43 68 65 63 6b 65 64 53 74 61 74 65 28 61 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 74 68 69 73 2e 75 70 64 61 74 65 4d 65 6e 75 42 75 74 74 6f 6e 43 6f 70 79 28 61 29 2c 74 68 69 73 2e 75 70 64 61 74 65 53 6f 63 69 61 6c 43 6f 75 6e 74 28 6c 2e 63 6f 75 6e 74 29 2c 74 68 69 73 2e 61 70 70 6c 79 49 6e 70 75 74 73 43 68
                                                                                                                                                                                                                            Data Ascii: :"XMLHttpRequest",Accept:"application/json"}});if(!i.ok){(0,s.n)();return}let l=await i.json(),a=o.get("do");"string"==typeof a&&this.updateCheckedState(a),"string"==typeof a&&this.updateMenuButtonCopy(a),this.updateSocialCount(l.count),this.applyInputsCh
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 72 73 28 65 29 7d 20 77 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 65 70 6f 73 69 74 6f 72 79 60 29 29 7d 70 6c 75 72 61 6c 69 7a 65 55 73 65 72 73 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 65 29 3f 22 31 20 75 73 65 72 20 69 73 22 3a 60 24 7b 65 7d 20 75 73 65 72 73 20 61 72 65 60 7d 68 61 6e 64 6c 65 44 69 61 6c 6f 67 4c 61 62 65 6c 54 6f 67 67 6c 65 28 65 29 7b 6c 65 74 20 74 3d 65 2e 64 65 74 61 69 6c 2e 77 61 73 43 68 65 63 6b 65 64 2c 6f 3d 65 2e 64 65 74 61 69 6c 2e 74 6f 67 67 6c 65 64 4c 61 62 65 6c 49 64 2c 69 3d 65 2e 64 65 74 61 69 6c 2e 74 65 6d 70 6c 61 74 65 4c 61 62 65 6c 45 6c 65 6d 65 6e 74 43 6c 6f 6e 65 3b 69 66 28 74 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 68 69 73 2e 73 75 62 73 63 72 69 70
                                                                                                                                                                                                                            Data Ascii: ers(e)} watching this repository`))}pluralizeUsers(e){return 1===parseInt(e)?"1 user is":`${e} users are`}handleDialogLabelToggle(e){let t=e.detail.wasChecked,o=e.detail.toggledLabelId,i=e.detail.templateLabelElementClone;if(t){for(let e=0;e<this.subscrip
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 4c 61 62 65 6c 73 5b 65 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 61 62 65 6c 2d 69 64 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 68 69 73 2e 64 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 74 68 69 73 2e 64 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 73 5b 65 5d 2e 6c 61 62 65 6c 49 64 3d 3d 3d 74 29 7b 74 68 69 73 2e 64 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 73 5b 65 5d 2e 73 65 74 43 68 65 63 6b 65 64 46 6f 72 44 72 6f 70 64 6f 77 6e 4c 61 62 65 6c 28 21 31 29 3b 62 72 65 61 6b 7d 7d 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6c 61 73 74 41 70 70 6c 69 65 64 4c 61 62 65 6c
                                                                                                                                                                                                                            Data Ascii: his.subscriptionsLabels[e].getAttribute("data-label-id");for(let e=0;e<this.dialogLabelItems.length;e++)if(this.dialogLabelItems[e].labelId===t){this.dialogLabelItems[e].setCheckedForDropdownLabel(!1);break}}for(let e=0;e<Object.keys(this.lastAppliedLabel
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 30 26 26 28 74 68 69 73 2e 74 68 72 65 61 64 54 79 70 65 43 68 65 63 6b 62 6f 78 65 73 5b 30 5d 2e 63 68 65 63 6b 65 64 3d 65 29 2c 74 68 69 73 2e 74 68 72 65 61 64 54 79 70 65 43 68 65 63 6b 62 6f 78 65 73 55 70 64 61 74 65 64 28 29 7d 68 69 64 65 46 69 6c 74 65 72 53 75 62 74 69 74 6c 65 28 29 7b 6c 65 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6c 61 73 74 41 70 70 6c 69 65 64 4c 61 62 65 6c 73 29 2e 6c 65 6e 67 74 68 3e 30 3b 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 53 75 62 74 69 74 6c 65 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 65 29 7d 73 61 76 65 43 75 72 72 65 6e 74 4c 61 62 65 6c 73 53 74 61 74 65 28 29 7b 74 68 69 73 2e 6c 61 73 74 41 70 70 6c 69 65 64 4c 61 62 65 6c 73 3d 7b
                                                                                                                                                                                                                            Data Ascii: 0&&(this.threadTypeCheckboxes[0].checked=e),this.threadTypeCheckboxesUpdated()}hideFilterSubtitle(){let e=Object.keys(this.lastAppliedLabels).length>0;this.subscriptionsSubtitle.toggleAttribute("hidden",e)}saveCurrentLabelsState(){this.lastAppliedLabels={
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 75 72 6e 20 6c 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 61 29 2c 61 7d 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 74 61 69 6c 73 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 65 6e 75 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 73 74 6f 6d 42 75 74 74 6f 6e 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 73 74 6f 6d 44 69 61 6c 6f 67 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 69 2e 61 43 5d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 74 65 72 4c 61 62 65 6c 73 44 69 61 6c 6f 67 22 2c 76 6f 69 64 20 30 29
                                                                                                                                                                                                                            Data Ascii: urn l>3&&a&&Object.defineProperty(t,o,a),a}a([i.aC],n.prototype,"details",void 0),a([i.aC],n.prototype,"menu",void 0),a([i.aC],n.prototype,"customButton",void 0),a([i.aC],n.prototype,"customDialog",void 0),a([i.aC],n.prototype,"filterLabelsDialog",void 0)
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6f 6e 73 44 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 44 69 61 6c 6f 67 4c 61 62 65 6c 49 74 65 6d 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 74 6f 67 67 6c 65 44 72 6f 70 64 6f 77 6e 4c 61 62 65 6c 28 65 29 7b 69 66 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 6c 61 62 65 6c 29 7b 6c 65 74 20 65 3d 22 74 72 75 65 22 3d 3d 3d 74 68 69 73 2e 6c 61 62 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 68 65 63 6b 65 64 22 29 3b 74 68 69 73 2e 73 65 74 43 68 65 63 6b 65 64 46 6f 72 44 72 6f 70 64 6f 77 6e 4c 61 62 65 6c 28 21 65 29
                                                                                                                                                                                                                            Data Ascii: onsDialogLabelItemElement=class NotificationsDialogLabelItemElement extends HTMLElement{toggleDropdownLabel(e){if(e.preventDefault(),e.stopPropagation(),this.label){let e="true"===this.label.getAttribute("aria-checked");this.setCheckedForDropdownLabel(!e)
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 22 29 3b 69 66 28 22 73 75 62 6d 69 74 22 21 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 2e 22 29 3b 69 66 28 21 65 7c 7c 65 21 3d 3d 74 2e 66 6f 72 6d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 66 6f 72 6d 20 65 6c 65 6d 65 6e 74 2e 22 29 7d 28 65 2c 74 29 2c 28 30 2c 69 2e 41 29 28 74 29 29 2c 73 28 65 2c 22 73 75 62 6d 69 74 22 2c 21 30 29 26 26 65 2e 73 75 62 6d 69 74
                                                                                                                                                                                                                            Data Ascii: ement is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,i.A)(t)),s(e,"submit",!0)&&e.submit
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC421INData Raw: 61 6c 75 65 22 29 2c 74 2e 70 72 65 70 65 6e 64 28 6f 29 29 2c 6f 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 2c 6f 2e 76 61 6c 75 65 3d 73 7d 65 6c 73 65 20 6f 26 26 6f 2e 72 65 6d 6f 76 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 2e 6a 73 2d 73 75 62 6d 69 74 2d 62 75 74 74 6f 6e 2d 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3f 74 3a 6e 75 6c 6c 7d 6f 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 2c 43 3a 28 29 3d 3e 73 7d 29 7d 7d 2c 65 3d 3e 7b 76 61 72 20 74 3d 74 3d 3e 65 28 65 2e 73 3d 74 29 3b 65 2e 4f 28 30 2c 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64
                                                                                                                                                                                                                            Data Ascii: alue"),t.prepend(o)),o.name=e.name,o.value=s}else o&&o.remove()}function s(e){let t=e.querySelector("input.js-submit-button-value");return t instanceof HTMLInputElement?t:null}o.d(t,{A:()=>i,C:()=>s})}},e=>{var t=t=>e(e.s=t);e.O(0,["vendors-node_modules_d


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            112192.168.2.1649860185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC467OUTGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 12388
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:15 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A25F63A1"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            Age: 2012331
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000040-IAD, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 333, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: a7cd2ff54c7e8fad1e3117c85989ccd91b43615f
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 76 69 72 74 75 61 6c 69 7a 65 64 2d 6c 69 73 74 5f 65 73 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 65 6d 70 6c 61 74 65 2d 70 61 72 74 73 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 38 30 35 39 30 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 69 3d 6e 28 38 33 37 37 30 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4f 66 4c 61 73 74 4d 65 61 73 75 72 65 64 49 74 65 6d 28 29 3b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 2b 74 2e 73 69 7a 65 2b 28 74 68 69 73 2e 5f 69 74 65 6d 43 6f 75 6e 74 2d 74 68 69 73 2e 5f 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 2d 31 29 2a 74 68 69 73 2e 5f 65 73 74 69 6d 61 74 65 64 49 74 65 6d 53 69 7a 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 70 64 61 74 65 64 4f 66 66 73 65 74 46 6f 72 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 6c 69 67 6e 2c 6e 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 2c 69 3d 74 2e 74 61 72 67 65 74 49 6e 64 65 78 3b 69 66 28 6e 3c 3d 30 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 6f 3d 74 68 69 73 2e 67 65
                                                                                                                                                                                                                            Data Ascii: SizeAndPositionOfLastMeasuredItem();return t.offset+t.size+(this._itemCount-this._lastMeasuredIndex-1)*this._estimatedItemSize},t.prototype.getUpdatedOffsetForIndex=function(t){var e=t.align,n=t.containerSize,i=t.targetIndex;if(n<=0)return 0;var o=this.ge
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 74 2d 31 29 2c 6c 6f 77 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 32 29 2c 6f 66 66 73 65 74 3a 6e 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 66 69 6e 64 4e 65 61 72 65 73 74 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 69 73 4e 61 4e 28 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6f 66 66 73 65 74 20 22 2b 74 2b 22 20 73 70 65 63 69 66 69 65 64 22 29 3b 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4f 66 4c 61 73 74 4d 65 61 73 75 72 65 64 49 74 65 6d 28 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 68 69 73 2e 5f 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 29 3b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74
                                                                                                                                                                                                                            Data Ascii: t-1),low:Math.floor(e/2),offset:n})},t.prototype._findNearestItem=function(t){if(isNaN(t))throw Error("Invalid offset "+t+" specified");t=Math.max(0,t);var e=this.getSizeAndPositionOfLastMeasuredItem(),n=Math.max(0,this._lastMeasuredIndex);return e.offset
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 28 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3d 72 29 2c 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 73 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 6e 65 77 20 6f 28 7b 69 74 65 6d 43 6f 75 6e 74 3a 74 2c 69 74 65 6d 53 69 7a 65 47 65 74 74 65 72 3a 74 68 69 73 2e 67 65 74 52 6f 77
                                                                                                                                                                                                                            Data Ascii: function(){r&&(t.container.scrollTop=r),t.container.addEventListener("scroll",t.handleScroll),"function"==typeof n&&n()})},t.prototype._initializeSizeAndPositionManager=function(t){this._sizeAndPositionManager=new o({itemCount:t,itemSizeGetter:this.getRow
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 65 3d 74 2e 6f 76 65 72 73 63 61 6e 43 6f 75 6e 74 2c 6e 3d 74 2e 72 65 6e 64 65 72 52 6f 77 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2c 73 3d 6f 2e 68 65 69 67 68 74 2c 72 3d 6f 2e 6f 66 66 73 65 74 2c 61 3d 74 68 69 73 2e 5f 73 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 28 7b 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 3a 73 2c 6f 66 66 73 65 74 3a 76 6f 69 64 20 30 3d 3d 3d 72 3f 30 3a 72 2c 6f 76 65 72 73 63 61 6e 43 6f 75 6e 74 3a 65 7d 29 2c 68 3d 61 2e 73 74 61 72 74 2c 6c 3d 61 2e 73 74 6f 70 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72
                                                                                                                                                                                                                            Data Ascii: .prototype.render=function(){for(var t=this.options,e=t.overscanCount,n=t.renderRow,o=this.state,s=o.height,r=o.offset,a=this._sizeAndPositionManager.getVisibleRange({containerSize:s,offset:void 0===r?0:r,overscanCount:e}),h=a.start,l=a.stop,d=document.cr
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 3d 3d 68 3f 30 3a 68 2c 64 3d 6f 2e 74 68 72 65 73 68 6f 6c 64 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 31 35 3a 64 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 69 73 52 6f 77 4c 6f 61 64 65 64 2c 6e 3d 74 2e 6d 69 6e 69 6d 75 6d 42 61 74 63 68 53 69 7a 65 2c 69 3d 74 2e 72 6f 77 43 6f 75 6e 74 2c 6f 3d 74 2e 73 74 61 72 74 49 6e 64 65 78 2c 73 3d 74 2e 73 74 6f 70 49 6e 64 65 78 2c 72 3d 5b 5d 2c 61 3d 6e 75 6c 6c 2c 68 3d 6e 75 6c 6c 2c 6c 3d 6f 3b 6c 3c 3d 73 3b 6c 2b 2b 29 65 28 6c 29 3f 6e 75 6c 6c 21 3d 3d 68 26 26 28 72 2e 70 75 73 68 28 7b 73 74 61 72 74 49 6e 64 65 78 3a 61 2c 73 74 6f 70 49 6e 64 65 78 3a 68 7d 29 2c 61 3d 68 3d 6e 75 6c 6c 29 3a 28 68 3d 6c 2c 6e 75 6c 6c 3d 3d 3d 61 26 26 28 61 3d 6c 29 29 3b
                                                                                                                                                                                                                            Data Ascii: ==h?0:h,d=o.threshold,u=void 0===d?15:d;(function(t){for(var e=t.isRowLoaded,n=t.minimumBatchSize,i=t.rowCount,o=t.startIndex,s=t.stopIndex,r=[],a=null,h=null,l=o;l<=s;l++)e(l)?null!==h&&(r.push({startIndex:a,stopIndex:h}),a=h=null):(h=l,null===a&&(a=l));
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 41 74 74 72 69 62 75 74 65 54 65 6d 70 6c 61 74 65 50 61 72 74 3d 63 6c 61 73 73 20 41 74 74 72 69 62 75 74 65 54 65 6d 70 6c 61 74 65 50
                                                                                                                                                                                                                            Data Ascii: as(t))throw TypeError("attempted to set private field on non-instance");return e.set(t,n),n},d=function(t,e){if(!e.has(t))throw TypeError("attempted to get private field on non-instance");return e.get(t)};let AttributeTemplatePart=class AttributeTemplateP
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 3d 63
                                                                                                                                                                                                                            Data Ascii: ar u=function(t,e,n){if(!e.has(t))throw TypeError("attempted to set private field on non-instance");return e.set(t,n),n},p=function(t,e){if(!e.has(t))throw TypeError("attempted to get private field on non-instance");return e.get(t)};let NodeTemplatePart=c
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1364INData Raw: 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 3d 63 6c 61 73 73 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 20 65 78 74 65 6e 64 73 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 6e 3d 6d 29 7b 76 61 72 20 6f 2c 73 3b 73 75 70 65 72 28 29 2c 61 2e 73 65 74 28 74 68 69 73 2c 76 6f 69 64 20 30 29 2c 68 2e 73 65 74 28 74 68 69 73 2c 76 6f 69 64 20 30 29 2c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 21 3d 3d 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 2e 70 72 6f 74 6f
                                                                                                                                                                                                                            Data Ascii: ted to get private field on non-instance");return e.get(t)};let TemplateInstance=class TemplateInstance extends DocumentFragment{constructor(t,e,n=m){var o,s;super(),a.set(this,void 0),h.set(this,void 0),Object.getPrototypeOf(this!==TemplateInstance.proto


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            113192.168.2.1649865185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC607OUTGET /assets/react-core-43815b55bf3c.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 124315
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 17:44:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE7C0DCF2A1C9"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 97027
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200113-IAD, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 52, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 565c004518764c313a809b1d7c583e2907736854
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 61 63 74 2d 63 6f 72 65 22 5d 2c 7b 34 35 35 38 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 2c 61 3b 2f 2a 2a 0a 20 2a 20 40 72 65 6d 69 78 2d 72 75 6e 2f 72 6f 75 74 65 72 20 76 31 2e 31 37 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 52 65 6d 69 78 20 53 6f 66 74 77 61 72 65 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/** * @remix-run/router v1.17.0 * * Copyright (c) Remix Software Inc. * * This source code is licensed under the MIT license found in the
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC16384INData Raw: 61 7c 7c 7b 7d 2c 61 63 74 69 6f 6e 44 61 74 61 3a 65 2e 68 79 64 72 61 74 69 6f 6e 44 61 74 61 26 26 65 2e 68 79 64 72 61 74 69 6f 6e 44 61 74 61 2e 61 63 74 69 6f 6e 44 61 74 61 7c 7c 6e 75 6c 6c 2c 65 72 72 6f 72 73 3a 65 2e 68 79 64 72 61 74 69 6f 6e 44 61 74 61 26 26 65 2e 68 79 64 72 61 74 69 6f 6e 44 61 74 61 2e 65 72 72 6f 72 73 7c 7c 4e 2c 66 65 74 63 68 65 72 73 3a 6e 65 77 20 4d 61 70 2c 62 6c 6f 63 6b 65 72 73 3a 6e 65 77 20 4d 61 70 7d 2c 5f 3d 6e 2e 50 6f 70 2c 49 3d 21 31 2c 4d 3d 21 31 2c 71 3d 6e 65 77 20 4d 61 70 2c 4a 3d 6e 75 6c 6c 2c 4b 3d 21 31 2c 65 65 3d 21 31 2c 65 6e 3d 5b 5d 2c 65 73 3d 5b 5d 2c 65 6c 3d 6e 65 77 20 4d 61 70 2c 65 67 3d 30 2c 65 78 3d 2d 31 2c 65 6a 3d 6e 65 77 20 4d 61 70 2c 65 54 3d 6e 65 77 20 53 65 74 2c 65
                                                                                                                                                                                                                            Data Ascii: a||{},actionData:e.hydrationData&&e.hydrationData.actionData||null,errors:e.hydrationData&&e.hydrationData.errors||N,fetchers:new Map,blockers:new Map},_=n.Pop,I=!1,M=!1,q=new Map,J=null,K=!1,ee=!1,en=[],es=[],el=new Map,eg=0,ex=-1,ej=new Map,eT=new Set,e
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC16384INData Raw: 6d 61 74 63 68 65 73 3a 69 7d 3b 73 3d 21 30 7d 7d 6c 65 74 20 6c 3d 76 28 65 2c 6e 2c 53 2c 21 30 29 3b 69 66 28 21 6c 7c 7c 6f 2e 6d 61 70 28 65 3d 3e 65 2e 72 6f 75 74 65 2e 69 64 29 2e 6a 6f 69 6e 28 22 2d 22 29 3d 3d 3d 6c 2e 6d 61 70 28 65 3d 3e 65 2e 72 6f 75 74 65 2e 69 64 29 2e 6a 6f 69 6e 28 22 2d 22 29 29 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 73 75 63 63 65 73 73 22 2c 6d 61 74 63 68 65 73 3a 73 3f 69 3a 6e 75 6c 6c 7d 3b 69 66 28 22 2a 22 3d 3d 3d 28 6f 3d 6c 29 5b 6f 2e 6c 65 6e 67 74 68 2d 31 5d 2e 72 6f 75 74 65 2e 70 61 74 68 29 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 73 75 63 63 65 73 73 22 2c 6d 61 74 63 68 65 73 3a 6f 7d 7d 7d 72 65 74 75 72 6e 20 73 3d 7b 67 65 74 20 62 61 73 65 6e 61 6d 65 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 67 65
                                                                                                                                                                                                                            Data Ascii: matches:i};s=!0}}let l=v(e,n,S,!0);if(!l||o.map(e=>e.route.id).join("-")===l.map(e=>e.route.id).join("-"))return{type:"success",matches:s?i:null};if("*"===(o=l)[o.length-1].route.path)return{type:"success",matches:o}}}return s={get basename(){return S},ge
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC16384INData Raw: 63 74 69 6f 6e 3a 72 2c 66 6f 72 6d 45 6e 63 54 79 70 65 3a 6e 2c 66 6f 72 6d 44 61 74 61 3a 6f 2c 6a 73 6f 6e 3a 76 6f 69 64 20 30 2c 74 65 78 74 3a 76 6f 69 64 20 30 7d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 7b 66 6f 72 6d 4d 65 74 68 6f 64 3a 74 2c 66 6f 72 6d 41 63 74 69 6f 6e 3a 72 2c 66 6f 72 6d 45 6e 63 54 79 70 65 3a 6e 2c 66 6f 72 6d 44 61 74 61 3a 76 6f 69 64 20 30 2c 6a 73 6f 6e 3a 69 2c 74 65 78 74 3a 76 6f 69 64 20 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 6b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 7b 73 74 61 74 65 3a 22 6c 6f 61 64 69 6e 67 22 2c 6c 6f 63 61 74 69 6f 6e 3a 65 2c 66 6f 72 6d 4d 65 74 68 6f 64 3a 74 2e 66 6f 72 6d 4d 65 74 68 6f 64 2c 66 6f 72 6d 41 63 74 69 6f 6e 3a 74 2e 66 6f 72 6d 41 63 74 69
                                                                                                                                                                                                                            Data Ascii: ction:r,formEncType:n,formData:o,json:void 0,text:void 0};if(void 0!==i)return{formMethod:t,formAction:r,formEncType:n,formData:void 0,json:i,text:void 0}}}function ek(e,t){return t?{state:"loading",location:e,formMethod:t.formMethod,formAction:t.formActi
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC16384INData Raw: 6f 69 64 20 30 3a 74 2e 75 6e 73 74 61 62 6c 65 5f 70 61 74 63 68 52 6f 75 74 65 73 4f 6e 4d 69 73 73 2c 77 69 6e 64 6f 77 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 77 69 6e 64 6f 77 7d 29 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 7d 6c 65 74 20 79 3d 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3a 21 31 7d 29 2c 76 3d 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 65 77 20 4d 61 70 29 2c 62 3d 28 6e 7c 7c 28 6e 3d 72 2e 74 28 73 2c 32 29 29 29 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 2c 53 3d 28 61 7c 7c 28 61 3d 72 2e 74 28 6c 2c 32 29 29 29 2e 66 6c 75 73 68 53 79 6e 63 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 53 3f 53 28 65 29 3a 65 28 29 7d 28 6e 7c 7c 28 6e 3d 72 2e 74 28 73
                                                                                                                                                                                                                            Data Ascii: oid 0:t.unstable_patchRoutesOnMiss,window:null==t?void 0:t.window}).initialize()}let y=s.createContext({isTransitioning:!1}),v=s.createContext(new Map),b=(n||(n=r.t(s,2))).startTransition,S=(a||(a=r.t(l,2))).flushSync;function w(e){S?S(e):e()}(n||(n=r.t(s
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC16384INData Raw: 6e 64 65 78 2c 70 61 74 68 3a 74 2e 70 72 6f 70 73 2e 70 61 74 68 2c 6c 6f 61 64 65 72 3a 74 2e 70 72 6f 70 73 2e 6c 6f 61 64 65 72 2c 61 63 74 69 6f 6e 3a 74 2e 70 72 6f 70 73 2e 61 63 74 69 6f 6e 2c 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 74 2e 70 72 6f 70 73 2e 65 72 72 6f 72 45 6c 65 6d 65 6e 74 2c 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 74 2e 70 72 6f 70 73 2e 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 2c 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 6e 75 6c 6c 21 3d 74 2e 70 72 6f 70 73 2e 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 7c 7c 6e 75 6c 6c 21 3d 74 2e 70 72 6f 70 73 2e 65 72 72 6f 72 45 6c 65 6d 65 6e 74 2c 73 68 6f 75 6c 64 52 65 76 61 6c 69 64 61 74 65 3a 74 2e 70 72 6f 70 73 2e 73 68 6f 75 6c 64 52 65 76 61 6c 69 64 61 74 65 2c 68 61 6e
                                                                                                                                                                                                                            Data Ascii: ndex,path:t.props.path,loader:t.props.loader,action:t.props.action,errorElement:t.props.errorElement,ErrorBoundary:t.props.ErrorBoundary,hasErrorBoundary:null!=t.props.ErrorBoundary||null!=t.props.errorElement,shouldRevalidate:t.props.shouldRevalidate,han
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC16384INData Raw: 6f 64 79 22 2c 22 74 64 22 2c 22 74 65 78 74 61 72 65 61 22 2c 22 74 66 6f 6f 74 22 2c 22 74 68 22 2c 22 74 68 65 61 64 22 2c 22 74 69 6d 65 22 2c 22 74 69 74 6c 65 22 2c 22 74 72 22 2c 22 74 72 61 63 6b 22 2c 22 75 22 2c 22 75 6c 22 2c 22 76 61 72 22 2c 22 76 69 64 65 6f 22 2c 22 77 62 72 22 2c 22 63 69 72 63 6c 65 22 2c 22 63 6c 69 70 50 61 74 68 22 2c 22 64 65 66 73 22 2c 22 65 6c 6c 69 70 73 65 22 2c 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 2c 22 67 22 2c 22 69 6d 61 67 65 22 2c 22 6c 69 6e 65 22 2c 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 22 2c 22 6d 61 72 6b 65 72 22 2c 22 6d 61 73 6b 22 2c 22 70 61 74 68 22 2c 22 70 61 74 74 65 72 6e 22 2c 22 70 6f 6c 79 67 6f 6e 22 2c 22 70 6f 6c 79 6c 69 6e 65 22 2c 22 72 61 64 69 61 6c 47 72 61 64 69 65
                                                                                                                                                                                                                            Data Ascii: ody","td","textarea","tfoot","th","thead","time","title","tr","track","u","ul","var","video","wbr","circle","clipPath","defs","ellipse","foreignObject","g","image","line","linearGradient","marker","mask","path","pattern","polygon","polyline","radialGradie
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC9627INData Raw: 79 6c 6f 61 64 3a 65 2c 61 70 70 50 61 79 6c 6f 61 64 3a 74 7d 7d 29 29 7d 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 73 2e 7a 2e 49 4e 49 54 49 41 4c 2c 72 29 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 73 2e 7a 2e 49 4e 49 54 49 41 4c 2c 72 29 7d 7d 2c 5b 5d 29 2c 28 30 2c 69 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 73 6f 66 74 2d 6e 61 76 3a 70 61 79 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 70 61 79 6c 6f 61 64 3a 65 2c 61 70 70 50 61 79 6c 6f 61 64 3a 74 7d 7d 29 29 7d 2c 5b 74 2c 65 5d 29 7d 28 29 2c 65
                                                                                                                                                                                                                            Data Ascii: yload:e,appPayload:t}}))}return document.addEventListener(s.z.INITIAL,r),()=>{document.removeEventListener(s.z.INITIAL,r)}},[]),(0,i.useEffect)(()=>{document.dispatchEvent(new CustomEvent("soft-nav:payload",{detail:{payload:e,appPayload:t}}))},[t,e])}(),e


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            114192.168.2.1649864185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC470OUTGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13664
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 07:22:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD32D933354D"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            Age: 1326311
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000165-IAD, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 28, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 29c960b4314ebcce9d6d6639caaa642c55517ae4
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 69 6e 70 2d 63 64 61 62 31 62 22 5d 2c 7b 36 32 30 34 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 7d 29 3b 6c 65 74 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputEle
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6f 77 6e 73 22 29 3b 69 66 28 21 6f 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 6c 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 22 29 3f 6c 3a 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 5d 22 29 3b 69 66 28 21 61 7c 7c 28 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 73 74 61 72 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 2c 74 26 26 65 2e 63 75 72 72 65
                                                                                                                                                                                                                            Data Ascii: =e.getAttribute("aria-owns");if(!o)return;let l=document.getElementById(o);if(!l)return;let a=l.hasAttribute("data-filter-list")?l:l.querySelector("[data-filter-list]");if(!a||(e.dispatchEvent(new CustomEvent("filter-input-start",{bubbles:!0})),t&&e.curre
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 45 6c 65 6d 65 6e 74 29 29 7d 2c 32 37 35 35 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6c 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 6c 65 74 20 65 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 68 69 73 2c 21 30 29 2c 74 3d 7b 63 75 72 72 65 6e 74 51 75 65 72 79 3a 6e 75 6c 6c 2c 6f 6e 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6c 65 61 72 54 69 6d 65 6f
                                                                                                                                                                                                                            Data Ascii: Element))},27552:(e,t,n)=>{n.d(t,{A:()=>l});let r=new WeakMap;let RemoteInputElement=class RemoteInputElement extends HTMLElement{constructor(){super();let e=i.bind(null,this,!0),t={currentQuery:null,oninput:function(e){let t;return function(n){clearTimeo
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6e 3b 6c 65 74 20 64 3d 6e 65 77 20 55 52 4c 28 63 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 70 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 64 2e 73 65 61 72 63 68 29 3b 70 2e 61 70 70 65 6e 64 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 72 61 6d 22 29 7c 7c 22 71 22 2c 75 29 2c 64 2e 73 65 61 72 63 68 3d 70 2e 74 6f 53 74 72 69 6e 67 28 29 2c 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 3f 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 3a 28 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 6c 6f 61 64 73 74 61 72 74 22 29 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 2c 22 22 29 29 2c 61 2e 63 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                            Data Ascii: n;let d=new URL(c,window.location.href),p=new URLSearchParams(d.search);p.append(e.getAttribute("param")||"q",u),d.search=p.toString(),a.controller?a.controller.abort():(e.dispatchEvent(new CustomEvent("loadstart")),e.setAttribute("loading","")),a.control
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 3e 75 7d 29 3b 76 61 72 20 72 3d 2d 31 2f 30 2c 69 3d 31 2f 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 69 29 7b 66 6f 72 28 76 61 72 20 6f 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 74 2e 6c 65 6e 67 74 68 2c 61 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 29 2c 72 3d 22 2f 22 2c 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 7b 76 61 72 20 6f 2c 6c 3d 65 5b 69 5d 3b 22 2f 22 3d 3d 3d 72 3f 6e 5b 69 5d 3d 2e 39 3a 22 2d 22 3d 3d 3d 72 7c 7c 22 5f 22 3d 3d 3d 72 7c 7c 22 20 22 3d 3d 3d 72 3f 6e 5b 69 5d 3d 2e 38 3a 22 2e 22 3d 3d 3d 72 3f 6e 5b 69 5d 3d 2e 36 3a 28 6f 3d 72 29
                                                                                                                                                                                                                            Data Ascii: >u});var r=-1/0,i=1/0;function o(e,t,n,i){for(var o=e.length,l=t.length,a=e.toLowerCase(),u=t.toLowerCase(),c=function(e){for(var t=e.length,n=Array(t),r="/",i=0;i<t;i++){var o,l=e[i];"/"===r?n[i]=.9:"-"===r||"_"===r||" "===r?n[i]=.8:"."===r?n[i]=.6:(o=r)
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 69 76 65 22 29 2c 69 3d 74 5b 32 5d 26 26 30 3d 3d 3d 74 5b 32 5d 2e 69 6e 64 65 78 4f 66 28 22 65 76 61 6c 22 29 2c 61 3d 6c 2e 65 78 65 63 28 74 5b 32 5d 29 3b 72 65 74 75 72 6e 20 69 26 26 6e 75 6c 6c 21 3d 61 26 26 28 74 5b 32 5d 3d 61 5b 31 5d 2c 74 5b 33 5d 3d 61 5b 32 5d 2c 74 5b 34 5d 3d 61 5b 33 5d 29 2c 7b 66 69 6c 65 3a 6e 3f 6e 75 6c 6c 3a 74 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 74 5b 31 5d 7c 7c 72 2c 61 72 67 75 6d 65 6e 74 73 3a 6e 3f 5b 74 5b 32 5d 5d 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 5b 33 5d 3f 2b 74 5b 33 5d 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 3a 74 5b 34 5d 3f 2b 74 5b 34 5d 3a 6e 75 6c 6c 7d 7d 28 74 29 7c 7c 28 28 6e 3d 61 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 6e 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d
                                                                                                                                                                                                                            Data Ascii: ive"),i=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return i&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||r,arguments:n?[t[2]]:[],lineNumber:t[3]?+t[3]:null,column:t[4]?+t[4]:null}}(t)||((n=a.exec(t))?{file:n[2],methodNam
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 2f 5e 5c 73 2a 61 74 20 28 3f 3a 28 28 3f 3a 5c 5b 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 5c 5d 29 3f 5b 5e 5c 5c 2f 5d 2b 28 3f 3a 20 5c 5b 61 73 20 5c 53 2b 5c 5d 29 3f 29 20 29 3f 5c 28 3f 28 2e 2a 3f 29 3a 28 5c 64 2b 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 7d 2c 33 30 31 33 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 42 62 3a 28 29 3d 3e 5f 2c 54 54 3a 28 29 3d 3e 4f 7d 29 3b 76 61 72 20 72 3d 7b 7d 3b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 61 62 6f 72 74 53 69 67 6e 61 6c 54 69 6d 65 6f 75 74 3a 28 29 3d 3e 75 2c 61 70 70 6c 79 3a 28 29 3d 3e 64 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 73 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 72 28 69 29 2c
                                                                                                                                                                                                                            Data Ascii: /^\s*at (?:((?:\[object object\])?[^\\/]+(?: \[as \S+\])?) )?\(?(.*?):(\d+)(?::(\d+))?\)?\s*$/i},30138:(e,t,n)=>{n.d(t,{Bb:()=>_,TT:()=>O});var r={};n.r(r),n.d(r,{abortSignalTimeout:()=>u,apply:()=>d,isPolyfilled:()=>s,isSupported:()=>c});var i={};n.r(i),
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 74 28 74 68 69 73 29 3b 69 66 28 74 26 26 65 20 69 6e 20 74 29 7b 6c 65 74 20 6e 3d 61 77 61 69 74 20 74 5b 65 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 65 77 20 42 6c 6f 62 28 5b 6e 5d 2c 7b 74 79 70 65 3a 65 7d 29 3a 6e 7d 74 68 72 6f 77 20 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 67 65 74 54 79 70 65 27 20 6f 6e 20 27 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 27 3a 20 54 68 65 20 74 79 70 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 6c 6f 62 61 6c 54 68 69 73 2e 43 6c 69 70 62 6f 61 72 64 49 74
                                                                                                                                                                                                                            Data Ascii: et(this);if(t&&e in t){let n=await t[e];return"string"==typeof n?new Blob([n],{type:e}):n}throw new DOMException("Failed to execute 'getType' on 'ClipboardItem': The type was not found","NotFoundError")}};function f(){try{return new globalThis.ClipboardIt
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 64 2e 77 72 69 74 65 54 65 78 74 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 61 77 61 69 74 20 6e 2e 74 65 78 74 28 29 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 72 65 74 75 72 6e 5b 6e 65 77 20 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 28 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3a 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 72 65 61 64 54 65 78 74 28 29 7d 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 22 63 6c 69 70 62 6f 61 72 64 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 72 65 61 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61
                                                                                                                                                                                                                            Data Ascii: d.writeText("string"==typeof n?n:await n.text())}async function C(){return[new ClipboardItem({"text/plain":navigator.clipboard.readText()})]}function T(){return"clipboard"in navigator&&"function"==typeof navigator.clipboard.read&&"function"==typeof naviga
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1262INData Raw: 61 73 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 48 54 4d 4c 44 69 61 6c 6f 67 45 6c 65 6d 65 6e 74 26 26 71 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 67 67 72 65 67 61 74 65 45 72 72 6f 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 26 26 22 72 61 6e 64 6f 6d 55 55 49 44 22 69 6e 20 63 72 79 70 74 6f 26 26 22 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 22 69 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 72 65 71 75 65 73 74 53 75 62 6d 69 74 22 69 6e 20 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 21 30 2c 52 3d 7b 61 62 6f 72 74 53 69 67 6e 61 6c 54 69 6d 65 6f 75 74 3a 72 2c 63 6c 69
                                                                                                                                                                                                                            Data Ascii: ask&&"function"==typeof HTMLDialogElement&&q&&"function"==typeof AggregateError&&"function"==typeof BroadcastChannel&&"randomUUID"in crypto&&"replaceChildren"in Element.prototype&&"requestSubmit"in HTMLFormElement.prototype&&!0,R={abortSignalTimeout:r,cli


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            115192.168.2.1649866185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC379OUTGET /assets/behaviors-78cdd299e3ab.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 239324
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 19:36:11 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE7D076AEE586"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 73192
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200096-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 20, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: a90af0765e794e28a216b680f3bb920c15654fdf
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 62 65 68 61 76 69 6f 72 73 22 5d 2c 7b 31 33 35 34 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 72 2c 69 2c 61 2c 6f 2c 73 2c 6c 2c 63 2c 75 2c 64 2c 6d 2c 66 3b 76 61 72 20 68 2c 70 2c 67 3d 6e 28 35 37 37 36 35 29 2c 62 3d 6e 28 39 37 37 39 37 29 3b 28 30 2c 62 2e 6f 6e 29 28 22 64 65 70 72 65 63 61 74 65 64 41 6a 61 78 53 65 6e 64 22 2c 22 5b 64 61 74 61 2d 72 65 6d 6f 74 65 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 21 3d 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{13542:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f;var h,p,g=n(57765),b=n(97797);(0,b.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.default
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 7b 69 66 28 74 2e 63 68 69 6c 64 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 3e 31 29 72 65 74 75 72 6e 3b 28 6e 3d 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 2c 22 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 2e 6f 72 69 67 69 6e 61 6c 4c 69 6e 6b 22 29 2c 74 3d 6e 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 2c 22 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 2e 6f 72 69 67 69 6e 61 6c 49 6d 61 67 65 22 29 3b 6c 65 74 20 72 3d 6e 3f 6e 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3a 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30
                                                                                                                                                                                                                            Data Ascii: {if(t.childElementCount>1)return;(n=t).setAttribute("data-target","animated-image.originalLink"),t=n.parentElement}e.removeAttribute("data-animated-image"),e.setAttribute("data-target","animated-image.originalImage");let r=n?n.cloneNode(!0):e.cloneNode(!0
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 6e 65 72 28 22 66 6f 63 75 73 6f 75 74 3a 64 65 6c 61 79 22 2c 28 29 3d 3e 7b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 2c 5b 74 2c 6f 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 29 3b 6c 65 74 20 73 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 70 2e 6e 6f 74 65 22 29 3b 73 26 26 28 73 2e 69 64 7c 7c 28 73 2e 69 64 3d 61 28 29 29 2c 54 2e 73 65 74 28 73 2c 73 2e 69 6e 6e 65 72 48 54 4d 4c 29 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 73 74 61 72 74 22 2c 28 29 3d 3e 7b 6b 28 6e 2c 72 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6c 6f 61 64 69 6e 67 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 61 75 74 6f 63 68 65
                                                                                                                                                                                                                            Data Ascii: ener("focusout:delay",()=>{n.setAttribute("aria-describedby",[t,o].join(" "))});let s=r.querySelector("p.note");s&&(s.id||(s.id=a()),T.set(s,s.innerHTML)),e.addEventListener("loadstart",()=>{k(n,r),r.classList.add("is-loading"),n.classList.add("is-autoche
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 29 2c 6e 2e 76 61 6c 75 65 7c 7c 6b 28 6e 2c 72 29 7d 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 28 29 3d 3e 7b 6c 65 74 20 65 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 63 63 65 73 73 22 29 3b 65 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 30 29 7d 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 28 29 3d 3e 7b 6c 65 74 20 65 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 63 63 65 73 73 22 29 3b 65 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 31 29 7d 29 2c 69 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 65 74 22 2c 28 29 3d 3e
                                                                                                                                                                                                                            Data Ascii: removeAttribute("aria-describedby"),n.value||k(n,r)}),n.addEventListener("blur",()=>{let e=r.querySelector(".success");e&&(e.hidden=!0)}),n.addEventListener("focus",()=>{let e=r.querySelector(".success");e&&(e.hidden=!1)}),i?.addEventListener("reset",()=>
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 2e 6f 6b 7c 7c 6c 2e 61 62 6f 72 74 65 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 64 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 75 74 6f 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 6d 3d 64 3f 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 29 3a 6e 75 6c 6c 3b 69 66 28 6d 29 7b 6c 65 74 20 65 3d 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3b 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6d 29 2e 68 65 69 67 68 74 2c 6d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 76 6f 69 64 20 30 21 3d 3d 72 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 72 29 3b 6c 65 74 20 74 3d 6d 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74
                                                                                                                                                                                                                            Data Ascii: .ok||l.aborted)return;let d=t.getAttribute("data-autosearch-results-container"),m=d?document.getElementById(d):null;if(m){let e=m.style.height;m.style.height=getComputedStyle(m).height,m.textContent="",void 0!==r&&clearTimeout(r);let t=m.hasAttribute("dat
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 72 69 62 65 3a 65 3d 3e 28 30 2c 24 2e 52 74 29 28 65 2c 22 69 6e 70 75 74 22 2c 44 29 7d 29 2c 28 30 2c 45 2e 6c 42 29 28 22 2e 6a 73 2d 64 65 74 65 63 74 2d 67 72 61 76 61 74 61 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 57 28 65 29 7d 29 2c 6e 28 38 36 39 35 34 29 3b 76 61 72 20 55 3d 6e 28 33 38 31 34 37 29 2c 7a 3d 6e 28 36 36 37 34 38 29 2c 56 3d 6e 28 36 33 31 32 30 29 3b 6c 65 74 20 58 3d 5b 22 2e 75 6e 73 74 79 6c 65 64 2d 61 64 64 69 74 69 6f 6e 61 6c 2d 73 65 61 74 73 2d 70 72 69 63 65 2d 6f 62 6a 22 2c 22 2e 75 6e 73 74 79 6c 65 64 2d 62 61 73 65 2d 70 72 69 63 65 2d 6f 62 6a 22 2c 22 2e 75 6e 73 74 79 6c 65 64 2d 66 69 6e 61 6c 2d 70 72 69 63 65 2d 6f 62 6a 22 5d 2c 47 3d 6e 75 6c 6c 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4b 28 65
                                                                                                                                                                                                                            Data Ascii: ribe:e=>(0,$.Rt)(e,"input",D)}),(0,E.lB)(".js-detect-gravatar",function(e){W(e)}),n(86954);var U=n(38147),z=n(66748),V=n(63120);let X=[".unstyled-additional-seats-price-obj",".unstyled-base-price-obj",".unstyled-final-price-obj"],G=null;async function K(e
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 74 6f 67 67 6c 65 28 22 64 2d 6e 6f 6e 65 22 2c 63 29 3b 6c 65 74 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 73 75 62 6d 69 74 2d 62 69 6c 6c 69 6e 67 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 62 2e 68 69 64 64 65 6e 3d 63 29 2c 21 66 2e 75 72 6c 2e 69 6e 63 6c 75 64 65 73 28 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2f 73 69 67 6e 75 70 5f 62 69 6c 6c 69 6e 67 22 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 62 69 6c 6c 69 6e 67 2d 73 65 63 74 69 6f 6e 22 29 3b 65 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 68 61 73 2d 72 65 6d 6f 76 65 64 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                            Data Ascii: toggle("d-none",c);let b=document.querySelector(".js-submit-billing");if(b instanceof HTMLElement&&(b.hidden=c),!f.url.includes("organizations/signup_billing")){let e=document.querySelector(".js-billing-section");e&&e.classList.toggle("has-removed-content
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 61 75 6c 74 2d 63 75 72 72 65 6e 63 79 22 2c 45 5b 65 5d 2e 64 65 66 61 75 6c 74 5f 63 75 72 72 65 6e 63 79 29 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 4a 28 22 6c 6f 63 61 6c 2d 63 75 72 72 65 6e 63 79 22 2c 45 5b 65 5d 2e 6c 6f 63 61 6c 5f 63 75 72 72 65 6e 63 79 29 29 29 3a 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 45 5b 65 5d 7d 28 30 2c 48 2e 67 35 29 28 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2c 22 22 2c 66 2e 75 72 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 65 29 2c 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 59 28
                                                                                                                                                                                                                            Data Ascii: ault-currency",E[e].default_currency)),t.appendChild(J("local-currency",E[e].local_currency))):t.textContent=E[e]}(0,H.g5)(history.state,"",f.url)}function J(e,t){let n=document.createElement("span");return n.classList.add(e),n.textContent=t,n}function Y(
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 29 29 29 4b 28 65 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 75 6e 69 74 2d 70 72 69 63 65 22 29 29 65 2e 68 69 64 64 65 6e 3d 21 65 2e 68 69 64 64 65 6e 7d 29 28 29 7d 29 2c 28 30 2c 62 2e 6f 6e 29 28 22 63 68 61 6e 67 65 22 2c 22 2e 6a 73 2d 6f 72 67 2d 73 69 67 6e 75 70 2d 64 75 72 61 74 69 6f 6e 2d 74 6f 67 67 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 7b 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 7d 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 72 6c 22 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 28 30 2c 56 2e 73 6f 66
                                                                                                                                                                                                                            Data Ascii: ")))K(e);(function(){for(let e of document.querySelectorAll(".js-unit-price"))e.hidden=!e.hidden})()}),(0,b.on)("change",".js-org-signup-duration-toggle",function({currentTarget:e}){let t=new URL(e.getAttribute("data-url"),window.location.origin);(0,V.sof
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 62 2e 6f 6e 29 28 22 63 68 61 6e 67 65 22 2c 22 2e 6a 73 2d 62 72 61 6e 63 68 2d 70 72 6f 74 65 63 74 69 6f 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 73 65 6c 65 63 74 2d 69 6e 70 75 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 2c 6e 3d 74 3f 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 62 72 61 6e 63 68 2d 70 72 6f 74 65 63 74 69 6f 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 73 65 6c 65 63 74 22 29 2c 72 3d 6e 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 62 72 61 6e 63 68 2d 70 72 6f 74 65 63 74 69 6f 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 73 65 6c 65 63 74 2d 63 75 72 72 65 6e 74 22 29 2c 69 3d 74 3f 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 62 72 61 6e 63 68 2d 70 72 6f 74 65 63 74 69 6f 6e 2d
                                                                                                                                                                                                                            Data Ascii: b.on)("change",".js-branch-protection-integration-select-input",function(e){let t=e.target,n=t?.closest(".js-branch-protection-integration-select"),r=n?.querySelector(".js-branch-protection-integration-select-current"),i=t?.closest(".js-branch-protection-


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            116192.168.2.1649867185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC606OUTGET /assets/react-lib-7b7b5264f6c1.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 214542
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D59CFCE0CF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2999035
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100029-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 190, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 61beaf20a26f6bbbf688b731b9f4d5ceecc9907c
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 61 63 74 2d 6c 69 62 22 5d 2c 7b 31 37 36 33 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2d 73 65 72 76 65 72 2d 6c 65 67 61 63 79 2e 62 72 6f 77 73 65 72 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/** * @license React * react-dom-server-legacy.browser.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source cod
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 45 6d 70 74 79 53 74 72 69 6e 67 3d 6f 7d 76 61 72 20 66 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 20 69 6e 6e 65 72 48 54 4d 4c 20 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 20 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 20 73 74 79 6c 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 5b 65 5d 3d 6e 65 77 20 63 28 65 2c 30 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 5b 5b 22 61 63 63 65 70 74 43 68 61 72 73 65 74 22 2c 22 61 63 63 65 70 74 2d 63 68 61 72 73 65
                                                                                                                                                                                                                            Data Ascii: EmptyString=o}var f={};"children dangerouslySetInnerHTML defaultValue defaultChecked innerHTML suppressContentEditableWarning suppressHydrationWarning style".split(" ").forEach(function(e){f[e]=new c(e,0,!1,e,null,!1,!1)}),[["acceptCharset","accept-charse
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 68 74 20 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 20 61 72 61 62 69 63 2d 66 6f 72 6d 20 62 61 73 65 6c 69 6e 65 2d 73 68 69 66 74 20 63 61 70 2d 68 65 69 67 68 74 20 63 6c 69 70 2d 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 20 63 6f 6c 6f 72 2d 70 72 6f 66 69 6c 65 20 63 6f 6c 6f 72 2d 72 65 6e 64 65 72 69 6e 67 20 64 6f 6d 69 6e 61 6e 74 2d 62 61 73 65 6c 69 6e 65 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 20 66 69 6c 6c 2d 72 75 6c 65 20 66 6c 6f 6f 64 2d 63 6f 6c 6f 72 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 20
                                                                                                                                                                                                                            Data Ascii: ht alignment-baseline arabic-form baseline-shift cap-height clip-path clip-rule color-interpolation color-interpolation-filters color-profile color-rendering dominant-baseline enable-background fill-opacity fill-rule flood-color flood-opacity font-family
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 64 2c 70 29 3b 66 5b 74 5d 3d 6e 65 77 20 63 28 74 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 58 4d 4c 2f 31 39 39 38 2f 6e 61 6d 65 73 70 61 63 65 22 2c 21 31 2c 21 31 29 7d 29 2c 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 63 72 6f 73 73 4f 72 69 67 69 6e 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 5b 65 5d 3d 6e 65 77 20 63 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 66 2e 78 6c 69 6e 6b 48 72 65 66 3d 6e 65 77 20 63 28 22 78 6c 69 6e 6b 48 72 65 66 22 2c 31 2c 21 31 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 2c 22 68
                                                                                                                                                                                                                            Data Ascii: .forEach(function(e){var t=e.replace(d,p);f[t]=new c(t,1,!1,e,"http://www.w3.org/XML/1998/namespace",!1,!1)}),["tabIndex","crossOrigin"].forEach(function(e){f[e]=new c(e,1,!1,e.toLowerCase(),null,!1,!1)}),f.xlinkHref=new c("xlinkHref",1,!1,"xlink:href","h
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 71 75 6f 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 38 3a 74 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 3d 22 26 23 78 32 37 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 30 3a 74 3d 22 26 6c 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 32 3a 74 3d 22 26 67 74 3b 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 63 6f 6e 74 69 6e 75 65 7d 61 21 3d 3d 6e 26 26 28 72 2b 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 61 2c 6e 29 29 2c 61 3d 6e 2b 31 2c 72 2b 3d 74 7d 65 3d 61 21 3d 3d 6e 3f 72 2b 65 2e 73 75 62 73 74 72 69 6e 67 28 61 2c 6e 29 3a 72 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 76 3d 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 62 3d 2f 5e 6d 73 2d 2f 2c 6b 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 77
                                                                                                                                                                                                                            Data Ascii: quot;";break;case 38:t="&amp;";break;case 39:t="&#x27;";break;case 60:t="&lt;";break;case 62:t="&gt;";break;default:continue}a!==n&&(r+=e.substring(a,n)),a=n+1,r+=t}e=a!==n?r+e.substring(a,n):r}return e}var v=/([A-Z])/g,b=/^ms-/,k=Array.isArray;function w
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 72 26 26 65 2e 70 75 73 68 28 22 20 22 2c 6e 2c 27 3d 22 27 2c 79 28 72 29 2c 27 22 27 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 2e 73 61 6e 69 74 69 7a 65 55 52 4c 26 26 28 72 3d 22 22 2b 72 29 2c 65 2e 70 75 73 68 28 22 20 22 2c 6e 2c 27 3d 22 27 2c 79 28 72 29 2c 27 22 27 29 7d 7d 65 6c 73 65 20 69 66 28 73 28 6e 29 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 72 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 69 66 28 22 64 61 74 61 2d 22 21 3d 3d 28 74 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 29 26 26 22 61 72 69 61 2d 22 21 3d 3d 74 29 72 65 74 75 72 6e 7d 65 2e 70 75 73 68 28 22 20 22 2c 6e 2c
                                                                                                                                                                                                                            Data Ascii: r&&e.push(" ",n,'="',y(r),'"');break;default:t.sanitizeURL&&(r=""+r),e.push(" ",n,'="',y(r),'"')}}else if(s(n)){switch(typeof r){case"function":case"symbol":return;case"boolean":if("data-"!==(t=n.toLowerCase().slice(0,5))&&"aria-"!==t)return}e.push(" ",n,
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 72 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 6e 65 72 61 74 65 53 74 61 74 69 63 4d 61 72 6b 75 70 3f 28 65 2e 70 75 73 68 28 79 28 74 29 29 2c 21 31 29 3a 28 22 22 3d 3d 3d 74 3f 65 3d 72 3a 28 72 26 26 65 2e 70 75 73 68 28 22 3c 21 2d 2d 20 2d 2d 3e 22 29 2c 65 2e 70 75 73 68 28 79 28 74 29 29 2c 65 3d 21 30 29 2c 65 29 7d 76 61 72 20 4d 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 49 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 44 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 4f 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 42 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 2c 55 3d 53
                                                                                                                                                                                                                            Data Ascii: r){return n.generateStaticMarkup?(e.push(y(t)),!1):(""===t?e=r:(r&&e.push("... -->"),e.push(y(t)),e=!0),e)}var M=Object.assign,I=Symbol.for("react.element"),D=Symbol.for("react.portal"),O=Symbol.for("react.fragment"),B=Symbol.for("react.strict_mode"),U=S
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 61 72 65 6e 74 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 34 30 32 29 29 3b 74 2e 64 65 70 74 68 3d 3d 3d 72 2e 64 65 70 74 68 3f 65 74 28 74 2c 72 29 3a 65 28 74 2c 72 29 2c 6e 2e 63 6f 6e 74 65 78 74 2e 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 32 3d 6e 2e 76 61 6c 75 65 7d 28 74 2c 65 29 2c 65 65 3d 65 29 7d 76 61 72 20 65 72 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 3d 28 65 3d 65 2e 5f 72 65 61 63 74 49 6e 74 65 72 6e 61 6c 73 29 2e 71 75 65 75 65 26 26 65 2e 71 75 65 75 65 2e 70 75 73 68 28 74 29 7d
                                                                                                                                                                                                                            Data Ascii: n e(t,n){var r=n.parent;if(null===r)throw Error(a(402));t.depth===r.depth?et(t,r):e(t,r),n.context._currentValue2=n.value}(t,e),ee=e)}var er={isMounted:function(){return!1},enqueueSetState:function(e,t){null!==(e=e._reactInternals).queue&&e.queue.push(t)}
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 72 66 6c 6f 77 3a 22 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 69 64 3b 65 3d 65 2e 6f 76 65 72 66 6c 6f 77 3b 76 61 72 20 61 3d 33 32 2d 65 75 28 72 29 2d 31 3b 72 26 3d 7e 28 31 3c 3c 61 29 2c 6e 2b 3d 31 3b 76 61 72 20 6c 3d 33 32 2d 65 75 28 74 29 2b 61 3b 69 66 28 33 30 3c 6c 29 7b 76 61 72 20 6f 3d 61 2d 61 25 35 3b 72 65 74 75 72 6e 20 6c 3d 28 72 26 28 31 3c 3c 6f 29 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 33 32 29 2c 72 3e 3e 3d 6f 2c 61 2d 3d 6f 2c 7b 69 64 3a 31 3c 3c 33 32 2d 65 75 28 74 29 2b 61 7c 6e 3c 3c 61 7c 72 2c 6f 76 65 72 66 6c 6f 77 3a 6c 2b 65 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 31 3c 3c 6c 7c 6e 3c 3c 61 7c 72 2c 6f 76 65 72 66 6c 6f 77 3a 65 7d 7d 76 61 72 20 65 75 3d 4d 61 74 68 2e
                                                                                                                                                                                                                            Data Ascii: rflow:""};function eo(e,t,n){var r=e.id;e=e.overflow;var a=32-eu(r)-1;r&=~(1<<a),n+=1;var l=32-eu(t)+a;if(30<l){var o=a-a%5;return l=(r&(1<<o)-1).toString(32),r>>=o,a-=o,{id:1<<32-eu(t)+a|n<<a|r,overflow:l+e}}return{id:1<<l|n<<a|r,overflow:e}}var eu=Math.
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 7b 76 61 72 20 6e 3d 65 68 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 74 29 7b 76 61 72 20 72 3d 6e 5b 31 5d 3b 65 3a 69 66 28 6e 75 6c 6c 3d 3d 3d 72 29 72 3d 21 31 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 26 26 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 21 65 63 28 74 5b 61 5d 2c 72 5b 61 5d 29 29 7b 72 3d 21 31 3b 62 72 65 61 6b 20 65 7d 72 3d 21 30 7d 69 66 28 72 29 72 65 74 75 72 6e 20 6e 5b 30 5d 7d 7d 72 65 74 75 72 6e 20 65 3d 65 28 29 2c 65 68 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 5b 65 2c 74 5d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 65 54 28 65 2c 74 2c 6e 29 7b 69 66 28 32 35 3c 3d 65 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28
                                                                                                                                                                                                                            Data Ascii: {var n=eh.memoizedState;if(null!==n&&null!==t){var r=n[1];e:if(null===r)r=!1;else{for(var a=0;a<r.length&&a<t.length;a++)if(!ec(t[a],r[a])){r=!1;break e}r=!0}if(r)return n[0]}}return e=e(),eh.memoizedState=[e,t],e}function eT(e,t,n){if(25<=eb)throw Error(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            117192.168.2.1649868185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC470OUTGET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11211
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 19 Sep 2024 22:11:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD8F803DB004C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1459460
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000101-IAD, cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 56, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 22330078d1f4f223687f4b0a3f1dcd9b124d9173
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 64 65 63 6f 72 61 74 6f 72 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 2d 65 31 36 31 61 61 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 6f 74 6b 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotke
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 3b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 62 61 73 65 56 61 6c 22 69 6e 20 74 29 72 65 74 75 72 6e 20 74 2e 62 61 73 65 56 61 6c 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 7d 7d 7d 29 3b 76 61 72 20 63 3d 2f 5e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 54 41 47 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                            Data Ascii: ent:function(e){var t=e.className;if(t){if("string"==typeof t)return t.split(/\s/);if("object"==typeof t&&"baseVal"in t)return t.baseVal.split(/\s/)}}});var c=/^((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"TAG",selector:function(e){var
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 73 2c 65 29 3b 72 3c 63 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6f 3d 28 75 3d 63 5b 72 5d 29 2e 6b 65 79 2c 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3b 66 6f 72 28 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 69 3d 65 5b 6e 5d 2c 74 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 69 29 29 72 65 74 75 72 6e 20 69 7d 28 64 2c 73 3d 75 2e 69 6e 64 65 78 29 29 7c 7c 28 28 6c 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 73 29 29 2e 6d 61 70 3d 6e 65 77 20 69 2c 64 2e 70 75 73 68 28 6c 29 29 2c 73 3d 3d 3d 74 68 69 73 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 26 26 74 68 69 73 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 28 6e 29 2c 28 61 3d 6c 2e 6d 61 70 2e 67 65 74 28 6f 29
                                                                                                                                                                                                                            Data Ascii: s,e);r<c.length;r++)o=(u=c[r]).key,(l=function(e,t){var n,r,i;for(n=0,r=e.length;n<r;n++)if(i=e[n],t.isPrototypeOf(i))return i}(d,s=u.index))||((l=Object.create(s)).map=new i,d.push(l)),s===this.indexes.default&&this.logDefaultIndexUsed(n),(a=l.map.get(o)
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 3d 28 75 3d 63 5b 72 5d 29 2e 69 64 5d 26 26 74 68 69 73 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 65 2c 75 2e 73 65 6c 65 63 74 6f 72 29 26 26 28 70 5b 68 5d 3d 21 30 2c 67 2e 70 75 73 68 28 75 29 29 7d 72 65 74 75 72 6e 20 67 2e 73 6f 72 74 28 64 29 7d 3b 76 61 72 20 66 3d 7b 7d 2c 70 3d 7b 7d 2c 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 6d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 76 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 79 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 72 72 65 6e 74 54 61 72 67 65 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 66 75
                                                                                                                                                                                                                            Data Ascii: =(u=c[r]).id]&&this.matchesSelector(e,u.selector)&&(p[h]=!0,g.push(u))}return g.sort(d)};var f={},p={},g=new WeakMap,m=new WeakMap,v=new WeakMap,y=Object.getOwnPropertyDescriptor(Event.prototype,"currentTarget");function b(e,t,n){var r=e[t];return e[t]=fu
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 21 21 72 2e 63 61 70 74 75 72 65 2c 73 3d 69 3f 70 3a 66 2c 6f 3d 73 5b 65 5d 3b 6f 26 26 28 6f 2e 72 65 6d 6f 76 65 28 74 2c 6e 29 2c 6f 2e 73 69 7a 65 7c 7c 28 64 65 6c 65 74 65 20 73 5b 65 5d 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 54 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 6e 7d 29 29 7d 7d 2c 35 30 35 31 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4a 43 3a 28 29 3d 3e 79 2c 4b 4b 3a 28 29 3d 3e 53 65 71 75 65 6e 63 65 54 72 61 63 6b
                                                                                                                                                                                                                            Data Ascii: !!r.capture,s=i?p:f,o=s[e];o&&(o.remove(t,n),o.size||(delete s[e],document.removeEventListener(e,T,i)))}function O(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:!0,detail:n}))}},50515:(e,t,n)=>{n.d(t,{JC:()=>y,KK:()=>SequenceTrack
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 2c 5c 75 46 42 30 32 3a 22 5e 22 2c 22 5c 75 32 30 32 31 22 3a 22 26 22 2c 22 5c 78 62 30 22 3a 22 2a 22 2c 22 5c 78 62 37 22 3a 22 28 22 2c 22 5c 75 32 30 31 41 22 3a 22 29 22 2c 22 5c 75 32 30 31 34 22 3a 22 5f 22 2c 22 5c 78 62 31 22 3a 22 2b 22 2c 5c 75 30 31 35 33 3a 22 71 22 2c 22 5c 75 32 32 31 31 22 3a 22 77 22 2c 22 5c 78 61 65 22 3a 22 72 22 2c 22 5c 75 32 30 32 30 22 3a 22 74 22 2c 22 5c 78 61 35 22 3a 22 79 22 2c 22 5c 78 66 38 22 3a 22 6f 22 2c 5c 75 30 33 43 30 3a 22 70 22 2c 22 5c 75 32 30 31 43 22 3a 22 5b 22 2c 22 5c 75 32 30 31 38 22 3a 22 5d 22 2c 22 5c 78 61 62 22 3a 22 5c 5c 22 2c 5c 75 30 31 35 32 3a 22 51 22 2c 22 5c 75 32 30 31 45 22 3a 22 57 22 2c 22 5c 78 62 34 22 3a 22 45 22 2c 22 5c 75 32 30 33 30 22 3a 22 52 22 2c 5c 75 30
                                                                                                                                                                                                                            Data Ascii: ",\uFB02:"^","\u2021":"&","\xb0":"*","\xb7":"(","\u201A":")","\u2014":"_","\xb1":"+",\u0153:"q","\u2211":"w","\xae":"r","\u2020":"t","\xa5":"y","\xf8":"o",\u03C0:"p","\u201C":"[","\u2018":"]","\xab":"\\",\u0152:"Q","\u201E":"W","\xb4":"E","\u2030":"R",\u0
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 73 74 28 74 29 26 26 6e 75 6c 6c 21 3d 3d 28 6e 3d 72 5b 70 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 70 2c 6c 3d 67 2e 69 6e 63 6c 75 64 65 73 28 22 53 68 69 66 74 22 29 26 26 63 2e 74 65 73 74 28 74 29 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 69 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 65 2c 75 3d 6e 75 6c 6c 21 3d 3d 28 61 3d 73 5b 6c 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 6c 3b 67 2e 70 75 73 68 28 75 29 7d 72 65 74 75 72 6e 20 67 2e 6a 6f 69 6e 28 22 2b 22 29 7d 6c 65 74 20 6c 3d 5b 22 43 6f 6e 74 72 6f 6c 22 2c 22 41 6c 74 22 2c 22 4d 65 74 61 22 2c 22 53 68 69 66 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 73 70 6c 69 74
                                                                                                                                                                                                                            Data Ascii: st(t)&&null!==(n=r[p])&&void 0!==n?n:p,l=g.includes("Shift")&&c.test(t)&&null!==(o=i[e])&&void 0!==o?o:e,u=null!==(a=s[l])&&void 0!==a?a:l;g.push(u)}return g.join("+")}let l=["Control","Alt","Meta","Shift"];function a(e,t){return function(e){let t=e.split
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 74 26 26 22 73 75 62 6d 69 74 22 21 3d 3d 6e 26 26 22 72 65 73 65 74 22 21 3d 3d 6e 26 26 22 63 68 65 63 6b 62 6f 78 22 21 3d 3d 6e 26 26 22 72 61 64 69 6f 22 21 3d 3d 6e 26 26 22 66 69 6c 65 22 21 3d 3d 6e 7c 7c 65 2e 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7d 53 65 71 75 65 6e 63 65 54 72 61 63 6b 65 72 2e 43 48 4f 52 44 5f 54 49 4d 45 4f 55 54 3d 31 35 30 30 3b 6c 65 74 20 64 3d 6e 65 77 20 52 61 64 69 78 54 72 69 65 2c 66 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 3d 64 2c 67 3d 6e 65 77 20 53 65 71 75 65 6e 63 65 54 72 61 63 6b 65 72 28 7b 6f 6e 52 65 73 65 74 28 29 7b 70 3d 64 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 21 28 65 2e 74 61 72 67 65 74 20 69 6e 73
                                                                                                                                                                                                                            Data Ascii: t&&"submit"!==n&&"reset"!==n&&"checkbox"!==n&&"radio"!==n&&"file"!==n||e.isContentEditable}SequenceTracker.CHORD_TIMEOUT=1500;let d=new RadixTrie,f=new WeakMap,p=d,g=new SequenceTracker({onReset(){p=d}});function m(e){if(e.defaultPrevented||!(e.target ins
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC187INData Raw: 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6d 29 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 64 65 63 6f 72 61 74 6f 72 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 2d 65 31 36 31 61 61 2d 36 37 66 65 61 34 62 39 63 66 37 36 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                            Data Ascii: cument.removeEventListener("keydown",m)}}}]);//# sourceMappingURL=vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-67fea4b9cf76.js.map


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            118192.168.2.1649869185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC611OUTGET /assets/octicons-react-45c3a19dd792.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 375640
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:02 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3127730EEAF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613615
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000161-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 40, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 566141e12623cd45666d624d181c460ea3e7c4a5
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6f 63 74 69 63 6f 6e 73 2d 72 65 61 63 74 22 5d 2c 7b 33 38 36 32 31 3a 28 61 2c 74 2c 65 29 3d 3e 7b 65 2e 72 28 74 29 2c 65 2e 64 28 74 2c 7b 41 63 63 65 73 73 69 62 69 6c 69 74 79 49 63 6f 6e 3a 28 29 3d 3e 6c 2c 41 63 63 65 73 73 69 62 69 6c 69 74 79 49 6e 73 65 74 49 63 6f 6e 3a 28 29 3d 3e 6f 2c 41 69 4d 6f 64 65 6c 49 63 6f 6e 3a 28 29 3d 3e 72 2c 41 6c 65 72 74 46 69 6c 6c 49 63 6f 6e 3a 28 29 3d 3e 5a 2c 41 6c 65 72 74 49 63 6f 6e 3a 28 29 3d 3e 69 2c 41 70 70 73 49 63 6f 6e 3a 28 29 3d 3e 6d 2c 41 72 63 68 69 76 65 49 63 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIco
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 43 6f 6e 74 61 69 6e 65 72 49 63 6f 6e 3a 28 29 3d 3e 61 70 2c 43 6f 70 69 6c 6f 74 45 72 72 6f 72 49 63 6f 6e 3a 28 29 3d 3e 61 4d 2c 43 6f 70 69 6c 6f 74 49 63 6f 6e 3a 28 29 3d 3e 61 76 2c 43 6f 70 69 6c 6f 74 57 61 72 6e 69 6e 67 49 63 6f 6e 3a 28 29 3d 3e 61 41 2c 43 6f 70 79 49 63 6f 6e 3a 28 29 3d 3e 61 75 2c 43 70 75 49 63 6f 6e 3a 28 29 3d 3e 61 45 2c 43 72 65 64 69 74 43 61 72 64 49 63 6f 6e 3a 28 29 3d 3e 61 56 2c 43 72 6f 73 73 52 65 66 65 72 65 6e 63 65 49 63 6f 6e 3a 28 29 3d 3e 61 48 2c 44 61 73 68 49 63 6f 6e 3a 28 29 3d 3e 61 77 2c 44 61 74 61 62 61 73 65 49 63 6f 6e 3a 28 29 3d 3e 61 49 2c 44 65 70 65 6e 64 61 62 6f 74 49 63 6f 6e 3a 28 29 3d 3e 61 4c 2c 44 65 73 6b 74 6f 70 44 6f 77 6e 6c 6f 61 64 49 63 6f 6e 3a 28 29 3d 3e 61 73 2c 44
                                                                                                                                                                                                                            Data Ascii: ContainerIcon:()=>ap,CopilotErrorIcon:()=>aM,CopilotIcon:()=>av,CopilotWarningIcon:()=>aA,CopyIcon:()=>au,CpuIcon:()=>aE,CreditCardIcon:()=>aV,CrossReferenceIcon:()=>aH,DashIcon:()=>aw,DatabaseIcon:()=>aI,DependabotIcon:()=>aL,DesktopDownloadIcon:()=>as,D
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 46 69 6c 6c 49 63 6f 6e 3a 28 29 3d 3e 74 5a 2c 46 69 6c 65 44 69 72 65 63 74 6f 72 79 53 79 6d 6c 69 6e 6b 49 63 6f 6e 3a 28 29 3d 3e 74 6d 2c 46 69 6c 65 49 63 6f 6e 3a 28 29 3d 3e 74 65 2c 46 69 6c 65 4d 65 64 69 61 49 63 6f 6e 3a 28 29 3d 3e 74 64 2c 46 69 6c 65 4d 6f 76 65 64 49 63 6f 6e 3a 28 29 3d 3e 74 70 2c 46 69 6c 65 52 65 6d 6f 76 65 64 49 63 6f 6e 3a 28 29 3d 3e 74 76 2c 46 69 6c 65 53 75 62 6d 6f 64 75 6c 65 49 63 6f 6e 3a 28 29 3d 3e 74 4d 2c 46 69 6c 65 53 79 6d 6c 69 6e 6b 46 69 6c 65 49 63 6f 6e 3a 28 29 3d 3e 74 41 2c 46 69 6c 65 5a 69 70 49 63 6f 6e 3a 28 29 3d 3e 74 75 2c 46 69 6c 74 65 72 49 63 6f 6e 3a 28 29 3d 3e 74 45 2c 46 69 6c 74 65 72 52 65 6d 6f 76 65 49 63 6f 6e 3a 28 29 3d 3e 74 56 2c 46 69 73 63 61 6c 48 6f 73 74 49 63 6f
                                                                                                                                                                                                                            Data Ascii: FillIcon:()=>tZ,FileDirectorySymlinkIcon:()=>tm,FileIcon:()=>te,FileMediaIcon:()=>td,FileMovedIcon:()=>tp,FileRemovedIcon:()=>tv,FileSubmoduleIcon:()=>tM,FileSymlinkFileIcon:()=>tA,FileZipIcon:()=>tu,FilterIcon:()=>tE,FilterRemoveIcon:()=>tV,FiscalHostIco
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 2c 4d 61 69 6c 49 63 6f 6e 3a 28 29 3d 3e 65 64 2c 4d 61 72 6b 47 69 74 68 75 62 49 63 6f 6e 3a 28 29 3d 3e 65 70 2c 4d 61 72 6b 64 6f 77 6e 49 63 6f 6e 3a 28 29 3d 3e 65 76 2c 4d 65 67 61 70 68 6f 6e 65 49 63 6f 6e 3a 28 29 3d 3e 65 4d 2c 4d 65 6e 74 69 6f 6e 49 63 6f 6e 3a 28 29 3d 3e 65 41 2c 4d 65 74 65 72 49 63 6f 6e 3a 28 29 3d 3e 65 75 2c 4d 69 6c 65 73 74 6f 6e 65 49 63 6f 6e 3a 28 29 3d 3e 65 45 2c 4d 69 72 72 6f 72 49 63 6f 6e 3a 28 29 3d 3e 65 56 2c 4d 6f 6f 6e 49 63 6f 6e 3a 28 29 3d 3e 65 48 2c 4d 6f 72 74 61 72 42 6f 61 72 64 49 63 6f 6e 3a 28 29 3d 3e 65 77 2c 4d 6f 76 65 54 6f 42 6f 74 74 6f 6d 49 63 6f 6e 3a 28 29 3d 3e 65 49 2c 4d 6f 76 65 54 6f 45 6e 64 49 63 6f 6e 3a 28 29 3d 3e 65 4c 2c 4d 6f 76 65 54 6f 53 74 61 72 74 49 63 6f 6e 3a
                                                                                                                                                                                                                            Data Ascii: ,MailIcon:()=>ed,MarkGithubIcon:()=>ep,MarkdownIcon:()=>ev,MegaphoneIcon:()=>eM,MentionIcon:()=>eA,MeterIcon:()=>eu,MilestoneIcon:()=>eE,MirrorIcon:()=>eV,MoonIcon:()=>eH,MortarBoardIcon:()=>ew,MoveToBottomIcon:()=>eI,MoveToEndIcon:()=>eL,MoveToStartIcon:
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 65 6e 4e 6f 72 6d 61 6c 49 63 6f 6e 3a 28 29 3d 3e 63 41 2c 53 65 61 72 63 68 49 63 6f 6e 3a 28 29 3d 3e 63 75 2c 53 65 72 76 65 72 49 63 6f 6e 3a 28 29 3d 3e 63 45 2c 53 68 61 72 65 41 6e 64 72 6f 69 64 49 63 6f 6e 3a 28 29 3d 3e 63 48 2c 53 68 61 72 65 49 63 6f 6e 3a 28 29 3d 3e 63 56 2c 53 68 69 65 6c 64 43 68 65 63 6b 49 63 6f 6e 3a 28 29 3d 3e 63 49 2c 53 68 69 65 6c 64 49 63 6f 6e 3a 28 29 3d 3e 63 77 2c 53 68 69 65 6c 64 4c 6f 63 6b 49 63 6f 6e 3a 28 29 3d 3e 63 4c 2c 53 68 69 65 6c 64 53 6c 61 73 68 49 63 6f 6e 3a 28 29 3d 3e 63 73 2c 53 68 69 65 6c 64 58 49 63 6f 6e 3a 28 29 3d 3e 63 66 2c 53 69 64 65 62 61 72 43 6f 6c 6c 61 70 73 65 49 63 6f 6e 3a 28 29 3d 3e 63 43 2c 53 69 64 65 62 61 72 45 78 70 61 6e 64 49 63 6f 6e 3a 28 29 3d 3e 63 67 2c 53
                                                                                                                                                                                                                            Data Ascii: enNormalIcon:()=>cA,SearchIcon:()=>cu,ServerIcon:()=>cE,ShareAndroidIcon:()=>cH,ShareIcon:()=>cV,ShieldCheckIcon:()=>cI,ShieldIcon:()=>cw,ShieldLockIcon:()=>cL,ShieldSlashIcon:()=>cs,ShieldXIcon:()=>cf,SidebarCollapseIcon:()=>cC,SidebarExpandIcon:()=>cg,S
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 3d 3e 68 56 2c 58 43 69 72 63 6c 65 46 69 6c 6c 49 63 6f 6e 3a 28 29 3d 3e 68 49 2c 58 43 69 72 63 6c 65 49 63 6f 6e 3a 28 29 3d 3e 68 77 2c 58 49 63 6f 6e 3a 28 29 3d 3e 68 48 2c 5a 61 70 49 63 6f 6e 3a 28 29 3d 3e 68 4c 2c 5a 6f 6f 6d 49 6e 49 63 6f 6e 3a 28 29 3d 3e 68 73 2c 5a 6f 6f 6d 4f 75 74 49 63 6f 6e 3a 28 29 3d 3e 68 66 7d 29 3b 76 61 72 20 63 3d 65 28 39 36 35 34 30 29 2c 68 3d 7b 73 6d 61 6c 6c 3a 31 36 2c 6d 65 64 69 75 6d 3a 33 32 2c 6c 61 72 67 65 3a 36 34 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 29 2c 6c 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2c 6f 3d 63 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 76 61 72 20 6f 3d 61 5b 22 61 72 69 61 2d 6c 61 62 65 6c 22
                                                                                                                                                                                                                            Data Ascii: =>hV,XCircleFillIcon:()=>hI,XCircleIcon:()=>hw,XIcon:()=>hH,ZapIcon:()=>hL,ZoomInIcon:()=>hs,ZoomOutIcon:()=>hf});var c=e(96540),h={small:16,medium:32,large:64};function n(a,t,e){var n=e(),l=Object.keys(n),o=c.forwardRef(function(a,e){var o=a["aria-label"
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 32 2e 33 39 38 20 30 4c 36 2e 33 30 35 20 31 31 2e 35 68 33 2e 33 39 5a 4d 39 2e 35 20 33 61 31 2e 35 20 31 2e 35 20 30 20 31 20 30 2d 33 2e 30 30 31 2e 30 30 31 41 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 39 2e 35 20 33 5a 22 7d 29 7d 2c 32 34 3a 7b 77 69 64 74 68 3a 32 34 2c 70 61 74 68 3a 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 33 2e 39 37 34 20 38 2e 31 31 34 61 33 2e 35 37 33 20 33 2e 35 37 33 20 30 20 31 20 30 2d 33 2e 39 34 37 20 30 63 2d 2e 33 30 32 2e 32 31 2d 2e 35 37 2e 34 36 37 2d 2e 37 39 2e 37 36 32 48 33 2e 37 30 38 61 2e 37 35 2e 37 35 20 30 20 31 20 30 20 30 20 31 2e 35 68 34 2e 38 38 35 61 32 2e 39 33 20 32 2e 39 33 20 30 20 30 20 30 2d 2e 30 32 36 2e 31 38 38 6c 2d 2e 38 31 34 20 37 2e 32
                                                                                                                                                                                                                            Data Ascii: 2.398 0L6.305 11.5h3.39ZM9.5 3a1.5 1.5 0 1 0-3.001.001A1.5 1.5 0 0 0 9.5 3Z"})},24:{width:24,path:c.createElement("path",{d:"M13.974 8.114a3.573 3.573 0 1 0-3.947 0c-.302.21-.57.467-.79.762H3.708a.75.75 0 1 0 0 1.5h4.885a2.93 2.93 0 0 0-.026.188l-.814 7.2
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 72 3d 6e 28 22 41 69 4d 6f 64 65 6c 49 63 6f 6e 22 2c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 69 2d 6d 6f 64 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 31 36 3a 7b 77 69 64 74 68 3a 31 36 2c 70 61 74 68 3a 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 30 2e 36 32 38 20 37 2e 32 35 61 32 2e 32 35 20 32 2e 32 35 20 30 20 31 20 31 20 30 20 31 2e 35 48 38 2e 36 32 32 61 32 2e 32 35 20 32 2e 32 35 20 30 20 30 20 31 2d 32 2e 35 31 33 20 31 2e 34 36 36 4c 35 2e 30 33 20 31 32 2e 31 32 34 61 32 2e 32 35 20 32 2e 32 35 20 30 20 31 20 31 2d 31 2e 32 36 32 2d 2e 38 31 34 6c 31 2e 30 33 35 2d 31 2e 38 33 32 41 32 2e 32 34 35 20 32 2e 32 34 35 20 30 20 30 20 31 20 34 2e 32 35 20 38 63 30 2d
                                                                                                                                                                                                                            Data Ascii: r=n("AiModelIcon","octicon octicon-ai-model",function(){return{16:{width:16,path:c.createElement("path",{d:"M10.628 7.25a2.25 2.25 0 1 1 0 1.5H8.622a2.25 2.25 0 0 1-2.513 1.466L5.03 12.124a2.25 2.25 0 1 1-1.262-.814l1.035-1.832A2.245 2.245 0 0 1 4.25 8c0-
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 34 34 20 30 4c 31 2e 36 39 38 20 31 33 2e 31 33 32 61 2e 32 35 2e 32 35 20 30 20 30 20 30 20 2e 32 32 2e 33 36 38 68 31 32 2e 31 36 34 61 2e 32 35 2e 32 35 20 30 20 30 20 30 20 2e 32 32 2d 2e 33 36 38 5a 6d 2e 35 33 20 33 2e 39 39 36 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 35 20 30 5a 4d 39 20 31 31 61 31 20 31 20 30 20 31 20 31 2d 32 20 30 20 31 20 31 20 30 20 30 20 31 20 32 20 30 5a 22 7d 29 7d 2c 32 34 3a 7b 77 69 64 74 68 3a 32 34 2c 70 61 74 68 3a 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22
                                                                                                                                                                                                                            Data Ascii: 25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"})},24:{width:24,path:c.createElement(c.Fragment,null,c.createElement("path",{d:"
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 20 30 2d 2e 37 35 2e 37 35 76 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 35 20 30 76 2d 34 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 32 20 38 2e 35 5a 6d 31 20 39 61 31 20 31 20 30 20 31 20 30 2d 32 20 30 20 31 20 31 20 30 20 30 20 30 20 32 20 30 5a 22 7d 29 7d 7d 7d 29 2c 6d 3d 6e 28 22 41 70 70 73 49 63 6f 6e 22 2c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 70 70 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 31 36 3a 7b 77 69 64 74 68 3a 31 36 2c 70 61 74 68 3a 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 2e 35 20 33 2e 32 35 63 30 2d 2e 39 36 36 2e 37 38 34 2d 31 2e 37 35 20 31 2e 37 35 2d 31 2e 37 35 68 32 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34
                                                                                                                                                                                                                            Data Ascii: 0-.75.75v4.5a.75.75 0 0 0 1.5 0v-4.5A.75.75 0 0 0 12 8.5Zm1 9a1 1 0 1 0-2 0 1 1 0 0 0 2 0Z"})}}}),m=n("AppsIcon","octicon octicon-apps",function(){return{16:{width:16,path:c.createElement("path",{d:"M1.5 3.25c0-.966.784-1.75 1.75-1.75h2.5c.966 0 1.75.784


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            119192.168.2.1649870185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC411OUTGET /assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 10113
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-MD5: HrZPbOsAqjEuZap5MzU5RQ==
                                                                                                                                                                                                                            Last-Modified: Wed, 14 Aug 2024 19:47:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DCBC99FC1EE62A"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1998346
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100032-IAD, cache-nyc-kteb1890079-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 1072, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 01ca137189a6bbebe8882321ba447d0f90ee4783
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 66 2d 73 65 6c 65 63 74 6f 72 5f 74 73 22 5d 2c 7b 39 35 37 33 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 76 61 72 20 73 3d 69 28 35 30 37 33 36 29 2c 72 3d 69 28 37 39 30 34 39 29 2c 6e 3d 69 28 33 39 35 39 35 29 2c 68 3d 69 28 38 30 35 39 30 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 69 2c 73 29 7b 76 61 72 20 72 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 68 3d 6e 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 73 3f 73 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var s=i(50736),r=i(79049),n=i(39595),h=i(80590);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 69 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 77 69 6e 64 6f 77 52 65 73 69 7a 65 64 29 7d 75 70 64 61 74 65 56 69 65 77 70 6f 72 74 53 69 7a 65 28 29 7b 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 56 69 65 77 70 6f 72 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 35 34 34 2c 74 68 69 73 2e 77 69 6e 64 6f 77 48 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7d 69 6e 70 75 74 45 6e 74 65 72 65 64 28 65 29 7b 74 68 69 73 2e 69 6e 70 75 74 3d 65 2e 64 65 74 61 69 6c 2c 74 68 69 73 2e 72 65 6e 64 65 72 28 29 7d 74 61 62 53 65 6c 65 63 74 65 64 28 29 7b 74 68 69 73 2e 69
                                                                                                                                                                                                                            Data Ascii: is.resizeAnimationRequest),window.removeEventListener("resize",this.windowResized)}updateViewportSize(){this.isMobileViewport=window.innerWidth<544,this.windowHeight=window.innerHeight}inputEntered(e){this.input=e.detail,this.render()}tabSelected(){this.i
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 22 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 25 32 42 22 2c 22 2b 22 29 7d 72 65 6e 64 65 72 28 29 7b 69 66 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 3d 6e 75 6c 6c 2c 21 74 68 69 73 2e 69 6e 64 65 78 2e 69 73 4c 6f 61 64 69 6e 67 29 7b 69 66 28 21 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 29 7b 74 68 69 73 2e 69 6e 64 65 78 2e 73 65 61 72 63 68 28 74 68 69 73 2e 69 6e 70 75 74 29 2c 74 68 69 73 2e 73 65 74 75 70 56 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 28 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 2c 74 68 69 73 2e 69 6e 64 65 78 2e 73 65 61 72 63 68 28 74 68 69 73 2e 69 6e 70 75 74 29 2c 74 68 69 73 2e 76 69 72 74 75 61
                                                                                                                                                                                                                            Data Ascii: ").replaceAll("%2B","+")}render(){if(this.currentSelectionIndex=null,!this.index.isLoading){if(!this.virtualizedList){this.index.search(this.input),this.setupVirtualizedList();return}this.listContainer.scrollTop=0,this.index.search(this.input),this.virtua
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 60 5b 64 61 74 61 2d 69 6e 64 65 78 3d 22 24 7b 69 7d 22 5d 60 29 2e 63 6c 69 63 6b 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 65 6c 73 65 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 46 69 72 73 74 4c 69 73 74 4d 65 6d 62 65 72 28 29 7d 29 29 7d 66 6f 63 75 73 46 69 72 73 74 4c 69 73 74 4d 65 6d 62 65 72 28 29 7b 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 26 26 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 3d 30 2c 74 68 69 73 2e 66 6f 63 75 73 49 74 65 6d 41 74 49 6e 64 65 78 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 29 29 7d 75 70 64
                                                                                                                                                                                                                            Data Ascii: `[data-index="${i}"]`).click(),t.preventDefault()}}else t.preventDefault(),t.stopPropagation(),this.focusFirstListMember()}))}focusFirstListMember(){this.virtualizedList&&(this.currentSelectionIndex=0,this.focusItemAtIndex(this.currentSelectionIndex))}upd
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 74 68 69 73 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 60 24 7b 74 68 69 73 2e 6c 69 73 74 48 65 69 67 68 74 7d 70 78 60 2c 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 3d 6e 65 77 20 68 2e 41 28 74 68 69 73 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2c 7b 68 65 69 67 68 74 3a 74 68 69 73 2e 6c 69 73 74 48 65 69 67 68 74 2c 72 6f 77 43 6f 75 6e 74 3a 74 68 69 73 2e 6c 69 73 74 4c 65 6e 67 74 68 2c 72 65 6e 64 65 72 52 6f 77 3a 74 68 69 73 2e 72 65 6e 64 65 72 52 6f 77 2e 62 69 6e 64 28 74 68 69 73 29 2c 72 6f 77 48 65 69 67 68 74 3a 65 3d 3e 7b 6c 65 74 20 74 3d 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 56 69 65 77 70 6f 72 74 3f 35 34 3a 33 33 3b 72
                                                                                                                                                                                                                            Data Ascii: textContent="",this.listContainer.style.maxHeight=`${this.listHeight}px`,this.virtualizedList=new h.A(this.listContainer,{height:this.listHeight,rowCount:this.listLength,renderRow:this.renderRow.bind(this),rowHeight:e=>{let t=this.isMobileViewport?54:33;r
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 26 26 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 68 61 6e 64 6c 65 57 69 6e 64 6f 77 52 65 73 69 7a 65 29 7d 7d 7d 3b 61 28 5b 6e 2e 61 43 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 6e 2e 61 43 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 74 65 6d 54 65 6d 70 6c 61 74 65 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 6e 2e 61 43 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e
                                                                                                                                                                                                                            Data Ascii: mationRequest&&cancelAnimationFrame(this.resizeAnimationRequest),this.resizeAnimationRequest=requestAnimationFrame(this.handleWindowResize)}}};a([n.aC],o.prototype,"listContainer",void 0),a([n.aC],o.prototype,"itemTemplate",void 0),a([n.aC],o.prototype,"n
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC1378INData Raw: 73 74 61 74 75 73 29 7b 63 61 73 65 20 32 30 30 3a 28 30 2c 6e 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 55 4e 43 41 43 48 45 44 5f 48 54 54 50 22 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 30 34 3a 28 30 2c 6e 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 48 54 54 50 5f 43 41 43 48 45 22 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 28 30 2c 6e 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 55 4e 45 58 50 45 43 54 45 44 5f 52 45 53 50 4f 4e 53 45 22 7d 29 7d 7d 73 65 61 72 63 68 28 65 29 7b 6c 65 74 20 74 3b 69 66 28 74 68 69
                                                                                                                                                                                                                            Data Ascii: status){case 200:(0,n.i)({incrementKey:"REF_SELECTOR_BOOTED_FROM_UNCACHED_HTTP"});break;case 304:(0,n.i)({incrementKey:"REF_SELECTOR_BOOTED_FROM_HTTP_CACHE"});break;default:(0,n.i)({incrementKey:"REF_SELECTOR_UNEXPECTED_RESPONSE"})}}search(e){let t;if(thi
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC467INData Raw: 65 61 72 63 68 49 6e 64 65 78 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 50 72 65 66 69 78 7d 3a 24 7b 74 68 69 73 2e 6e 61 6d 65 57 69 74 68 4f 77 6e 65 72 7d 3a 24 7b 74 68 69 73 2e 72 65 66 54 79 70 65 7d 60 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 69 2c 73 2c 72 29 7b 74 68 69 73 2e 6b 6e 6f 77 6e 49 74 65 6d 73 3d 5b 5d 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 61 72 63 68 52 65 73 75 6c 74 3d 5b 5d 2c 74 68 69 73 2e 65 78 61 63 74 4d 61 74 63 68 46 6f 75 6e 64 3d 21 31 2c 74 68 69 73 2e 73 65 61 72 63 68 54 65 72 6d 3d 22 22 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 74 68 69 73 2e 66 65 74 63 68 49 6e 50 72 6f 67 72 65 73 73 3d 21 31 2c 74 68 69 73 2e 66 65 74 63 68 46 61 69 6c 65 64 3d 21 31 2c 74 68 69 73 2e 72 65 66 54 79
                                                                                                                                                                                                                            Data Ascii: earchIndex.LocalStoragePrefix}:${this.nameWithOwner}:${this.refType}`}constructor(e,t,i,s,r){this.knownItems=[],this.currentSearchResult=[],this.exactMatchFound=!1,this.searchTerm="",this.isLoading=!0,this.fetchInProgress=!1,this.fetchFailed=!1,this.refTy


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            120192.168.2.1649871185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC697OUTGET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 33292
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE31278FD8DF2"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613615
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200069-IAD, cache-ewr-kewr1740069-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 40, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: d1aec7cf493f0821a2e3c0e26d83fdff499799d7
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 65 6d 6f 74 69 6f 6e 5f 69 73 2d 70 72 6f 70 2d 76 61 6c 69 64 5f 64 69 73 74 5f 65 6d 6f 74 69 6f 6e 2d 69 73 2d 70 72 6f 70 2d 76 61 6c 69 64 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 65 6d 6f 2d 34 31 64 61 35 35 22 5d 2c 7b 31 35 34 35 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 7c
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 73 72 63 44 6f 63 7c 73 72 63 4c 61 6e 67 7c 73 72 63 53 65 74 7c 73 74 61 72 74 7c 73 74 65 70 7c 73 74 79 6c 65 7c 73 75 6d 6d 61 72 79 7c 74 61 62 49 6e 64 65 78 7c 74 61 72 67 65 74 7c 74 69 74 6c 65 7c 74 72 61 6e 73 6c 61 74 65 7c 74 79 70 65 7c 75 73 65 4d 61 70 7c 76 61 6c 75 65 7c 77 69 64 74 68 7c 77 6d 6f 64 65 7c 77 72 61 70 7c 61 62 6f 75 74 7c 64 61 74 61 74 79 70 65 7c 69 6e 6c 69 73 74 7c 70 72 65 66 69 78 7c 70 72 6f 70 65 72 74 79 7c 72 65 73 6f 75 72 63 65 7c 74 79 70 65 6f 66 7c 76 6f 63 61 62 7c 61 75 74 6f 43 61 70 69 74 61 6c 69 7a 65 7c 61 75 74 6f 43 6f 72 72 65 63 74 7c 61 75 74 6f 53 61 76 65 7c 63 6f 6c 6f 72 7c 69 6e 63 72 65 6d 65 6e 74 61 6c 7c 66 61 6c 6c 62 61 63 6b 7c 69 6e 65 72 74 7c 69 74 65 6d 50 72 6f 70 7c 69 74 65
                                                                                                                                                                                                                            Data Ascii: srcDoc|srcLang|srcSet|start|step|style|summary|tabIndex|target|title|translate|type|useMap|value|width|wmode|wrap|about|datatype|inlist|prefix|property|resource|typeof|vocab|autoCapitalize|autoCorrect|autoSave|color|incremental|fallback|inert|itemProp|ite
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 69 74 69 6e 67 43 6f 6e 65 41 6e 67 6c 65 7c 6c 6f 63 61 6c 7c 6d 61 72 6b 65 72 45 6e 64 7c 6d 61 72 6b 65 72 4d 69 64 7c 6d 61 72 6b 65 72 53 74 61 72 74 7c 6d 61 72 6b 65 72 48 65 69 67 68 74 7c 6d 61 72 6b 65 72 55 6e 69 74 73 7c 6d 61 72 6b 65 72 57 69 64 74 68 7c 6d 61 73 6b 7c 6d 61 73 6b 43 6f 6e 74 65 6e 74 55 6e 69 74 73 7c 6d 61 73 6b 55 6e 69 74 73 7c 6d 61 74 68 65 6d 61 74 69 63 61 6c 7c 6d 6f 64 65 7c 6e 75 6d 4f 63 74 61 76 65 73 7c 6f 66 66 73 65 74 7c 6f 70 61 63 69 74 79 7c 6f 70 65 72 61 74 6f 72 7c 6f 72 64 65 72 7c 6f 72 69 65 6e 74 7c 6f 72 69 65 6e 74 61 74 69 6f 6e 7c 6f 72 69 67 69 6e 7c 6f 76 65 72 66 6c 6f 77 7c 6f 76 65 72 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 7c 6f 76 65 72 6c 69 6e 65 54 68 69 63 6b 6e 65 73 73 7c 70 61 6e 6f
                                                                                                                                                                                                                            Data Ascii: itingConeAngle|local|markerEnd|markerMid|markerStart|markerHeight|markerUnits|markerWidth|mask|maskContentUnits|maskUnits|mathematical|mode|numOctaves|offset|opacity|operator|order|orient|orientation|origin|overflow|overlinePosition|overlineThickness|pano
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6e 73 7c 78 6d 6c 6e 73 58 6c 69 6e 6b 7c 78 6d 6c 4c 61 6e 67 7c 78 6d 6c 53 70 61 63 65 7c 79 7c 79 31 7c 79 32 7c 79 43 68 61 6e 6e 65 6c 53 65 6c 65 63 74 6f 72 7c 7a 7c 7a 6f 6f 6d 41 6e 64 50 61 6e 7c 66 6f 72 7c 63 6c 61 73 73 7c 61 75 74 6f 66 6f 63 75 73 29 7c 28 28 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 41 61 5d 7c 5b 41 61 5d 5b 52 72 5d 5b 49 69 5d 5b 41 61 5d 7c 78 29 2d 2e 2a 29 29 24 2f 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 5b 72 5d 26 26 28 74 5b 72 5d 3d 65 28 72 29 29 2c 74 5b 72 5d 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                                                                                                                                                                            Data Ascii: ns|xmlnsXlink|xmlLang|xmlSpace|y|y1|y2|yChannelSelector|z|zoomAndPan|for|class|autofocus)|(([Dd][Aa][Tt][Aa]|[Aa][Rr][Ii][Aa]|x)-.*))$/;let a=function(e){var t=Object.create(null);return function(r){return void 0===t[r]&&(t[r]=e(r)),t[r]}}(function(e){ret
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 68 61 72 43 6f 64 65 41 74 28 34 29 29 62 72 65 61 6b 3b 63 61 73 65 20 39 36 39 3a 63 61 73 65 20 39 34 32 3a 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 69 3b 63 61 73 65 20 39 37 38 3a 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 22 2d 6d 6f 7a 2d 22 2b 69 2b 69 3b 63 61 73 65 20 31 30 31 39 3a 63 61 73 65 20 39 38 33 3a 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 22 2d 6d 6f 7a 2d 22 2b 69 2b 22 2d 6d 73 2d 22 2b 69 2b 69 3b 63 61 73 65 20 38 38 33 3a 69 66 28 34 35 3d 3d 3d 69 2e 63 68 61 72 43 6f 64 65 41 74 28 38 29 29 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 69 3b 69 66 28 30 3c 69 2e 69 6e 64 65 78 4f 66 28 22 69 6d 61 67 65 2d 73 65 74 28 22 2c 31 31 29 29 72 65 74 75 72 6e 20 69 2e 72 65 70
                                                                                                                                                                                                                            Data Ascii: harCodeAt(4))break;case 969:case 942:return"-webkit-"+i+i;case 978:return"-webkit-"+i+"-moz-"+i+i;case 1019:case 983:return"-webkit-"+i+"-moz-"+i+"-ms-"+i+i;case 883:if(45===i.charCodeAt(8))return"-webkit-"+i+i;if(0<i.indexOf("image-set(",11))return i.rep
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 20 32 30 33 3a 69 66 28 31 31 31 3e 6c 2e 63 68 61 72 43 6f 64 65 41 74 28 38 29 29 62 72 65 61 6b 3b 63 61 73 65 20 31 31 35 3a 69 3d 69 2e 72 65 70 6c 61 63 65 28 6c 2c 22 2d 77 65 62 6b 69 74 2d 22 2b 6c 29 2b 22 3b 22 2b 69 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 30 37 3a 63 61 73 65 20 31 30 32 3a 69 3d 69 2e 72 65 70 6c 61 63 65 28 6c 2c 22 2d 77 65 62 6b 69 74 2d 22 2b 28 31 30 32 3c 63 3f 22 69 6e 6c 69 6e 65 2d 22 3a 22 22 29 2b 22 62 6f 78 22 29 2b 22 3b 22 2b 69 2e 72 65 70 6c 61 63 65 28 6c 2c 22 2d 77 65 62 6b 69 74 2d 22 2b 6c 29 2b 22 3b 22 2b 69 2e 72 65 70 6c 61 63 65 28 6c 2c 22 2d 6d 73 2d 22 2b 6c 2b 22 62 6f 78 22 29 2b 22 3b 22 2b 69 7d 72 65 74 75 72 6e 20 69 2b 22 3b 22 3b 63 61 73 65 20 39 33 38 3a 69 66 28 34 35 3d 3d 3d 69 2e 63
                                                                                                                                                                                                                            Data Ascii: 203:if(111>l.charCodeAt(8))break;case 115:i=i.replace(l,"-webkit-"+l)+";"+i;break;case 207:case 102:i=i.replace(l,"-webkit-"+(102<c?"inline-":"")+"box")+";"+i.replace(l,"-webkit-"+l)+";"+i.replace(l,"-ms-"+l+"box")+";"+i}return i+";";case 938:if(45===i.c
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 2c 6e 2c 61 2c 6f 2c 69 2c 63 2c 73 2c 75 29 7b 66 6f 72 28 76 61 72 20 66 2c 70 3d 30 2c 64 3d 74 3b 70 3c 45 3b 2b 2b 70 29 73 77 69 74 63 68 28 66 3d 4d 5b 70 5d 2e 63 61 6c 6c 28 6c 2c 65 2c 64 2c 72 2c 6e 2c 61 2c 6f 2c 69 2c 63 2c 73 2c 75 29 29 7b 63 61 73 65 20 76 6f 69 64 20 30 3a 63 61 73 65 21 31 3a 63 61 73 65 21 30 3a 63 61 73 65 20 6e 75 6c 6c 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 64 3d 66 7d 69 66 28 64 21 3d 3d 74 29 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 65 3d 65 2e 70 72 65 66 69 78 29 26 26 28 49 3d 6e 75 6c 6c 2c 65 3f 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 3f 54 3d 31 3a 28 54 3d 32 2c 49 3d 65 29 3a 54 3d 30 29 2c 63 7d 66
                                                                                                                                                                                                                            Data Ascii: r,n,a,o,i,c,s,u){for(var f,p=0,d=t;p<E;++p)switch(f=M[p].call(l,e,d,r,n,a,o,i,c,s,u)){case void 0:case!1:case!0:case null:break;default:d=f}if(d!==t)return d}function c(e){return void 0!==(e=e.prefix)&&(I=null,e?"function"!=typeof e?T=1:(T=2,I=e):T=0),c}f
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 44 3d 50 7d 69 66 28 46 3d 28 6d 3d 65 28 63 2c 44 2c 6d 2c 62 2c 70 2b 31 29 29 2e 6c 65 6e 67 74 68 2c 30 3c 45 26 26 28 77 3d 69 28 33 2c 6d 2c 44 3d 74 28 50 2c 4c 2c 4e 29 2c 63 2c 6a 2c 4f 2c 46 2c 62 2c 70 2c 66 29 2c 4c 3d 44 2e 6a 6f 69 6e 28 22 22 29 2c 76 6f 69 64 20 30 21 3d 3d 77 26 26 30 3d 3d 3d 28 46 3d 28 6d 3d 77 2e 74 72 69 6d 28 29 29 2e 6c 65 6e 67 74 68 29 26 26 28 62 3d 30 2c 6d 3d 22 22 29 29 2c 30 3c 46 29 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 31 31 35 3a 4c 3d 4c 2e 72 65 70 6c 61 63 65 28 76 2c 6f 29 3b 63 61 73 65 20 31 30 30 3a 63 61 73 65 20 31 30 39 3a 63 61 73 65 20 34 35 3a 6d 3d 4c 2b 22 7b 22 2b 6d 2b 22 7d 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 30 37 3a 6d 3d 28 4c 3d 4c
                                                                                                                                                                                                                            Data Ascii: reak;default:D=P}if(F=(m=e(c,D,m,b,p+1)).length,0<E&&(w=i(3,m,D=t(P,L,N),c,j,O,F,b,p,f),L=D.join(""),void 0!==w&&0===(F=(m=w.trim()).length)&&(b=0,m="")),0<F)switch(b){case 115:L=L.replace(v,o);case 100:case 109:case 45:m=L+"{"+m+"}";break;case 107:m=(L=L
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 5f 2d 7a 29 7b 63 61 73 65 20 32 3a 31 31 32 3d 3d 3d 4d 26 26 35 38 3d 3d 3d 6c 2e 63 68 61 72 43 6f 64 65 41 74 28 5f 2d 33 29 26 26 28 24 3d 4d 29 3b 63 61 73 65 20 38 3a 31 31 31 3d 3d 3d 49 26 26 28 24 3d 49 29 7d 62 72 65 61 6b 3b 63 61 73 65 20 35 38 3a 30 3d 3d 3d 53 2b 78 2b 41 26 26 28 7a 3d 5f 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 34 3a 30 3d 3d 3d 78 2b 43 2b 53 2b 41 26 26 28 44 3d 31 2c 6b 2b 3d 22 5c 72 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 30 3d 3d 3d 78 26 26 28 53 3d 53 3d 3d 3d 62 3f 30 3a 30 3d 3d 3d 53 3f 62 3a 53 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 31 3a 30 3d 3d 3d 53 2b 78 2b 43 26 26 41 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 33 3a 30 3d 3d 3d 53 2b 78 2b 43 26 26 41 2d 2d 3b 62
                                                                                                                                                                                                                            Data Ascii: _-z){case 2:112===M&&58===l.charCodeAt(_-3)&&($=M);case 8:111===I&&($=I)}break;case 58:0===S+x+A&&(z=_);break;case 44:0===x+C+S+A&&(D=1,k+="\r");break;case 34:case 39:0===x&&(S=S===b?0:0===S?b:S);break;case 91:0===S+x+C&&A++;break;case 93:0===S+x+C&&A--;b
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 3d 31 2c 24 3d 30 2c 54 3d 31 2c 50 3d 5b 5d 2c 4d 3d 5b 5d 2c 45 3d 30 2c 49 3d 6e 75 6c 6c 2c 52 3d 30 3b 72 65 74 75 72 6e 20 6c 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 76 6f 69 64 20 30 3a 63 61 73 65 20 6e 75 6c 6c 3a 45 3d 4d 2e 6c 65 6e 67 74 68 3d 30 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 4d 5b 45 2b 2b 5d 3d 74 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 76 61 72 20 72 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 2b 2b 72 29 65 28 74 5b 72 5d 29 3b 65 6c 73 65 20 52 3d 30 7c 21 21 74 7d 72 65 74 75 72 6e 20 65 7d 2c 6c 2e 73 65 74 3d 63 2c 76 6f 69
                                                                                                                                                                                                                            Data Ascii: =1,$=0,T=1,P=[],M=[],E=0,I=null,R=0;return l.use=function e(t){switch(t){case void 0:case null:E=M.length=0;break;default:if("function"==typeof t)M[E++]=t;else if("object"==typeof t)for(var r=0,n=t.length;r<n;++r)e(t[r]);else R=0|!!t}return e},l.set=c,voi


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            121192.168.2.1649872185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:00 UTC470OUTGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 27733
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:06 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE312793AC747"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613582
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:00 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100154-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 59, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: a2c9b362ddebe71282594c05227dbd17c83048a3
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 2d 62 30 65 31 34 64 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 6c 69 76 65 2d 72 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-re
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6c 65 73 5f 70 72 69 6d 65 72 5f 6c 69 76 65 2d 72 65 67 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 2d 30 33 37 61 64 36 32 22 5d 2c 7b 39 31 37 30 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 6f 3a 28 29 3d 3e 41 74 74 61 63 68 6d 65 6e 74 7d 29 3b 6c 65 74 20 41 74 74 61 63 68 6d 65 6e 74 3d 63 6c 61 73 73 20 41 74 74 61 63 68 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 66 69 6c 65 3d 65 2c 74 68 69 73 2e 64 69 72 65 63 74 6f 72 79 3d 74 2c 74 68 69 73 2e 73 74 61 74 65 3d 22 70 65 6e 64 69 6e 67 22 2c 74 68 69 73 2e 69 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 72 65 66 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 65 72 63 65 6e 74 3d 30 7d 73 74 61 74 69 63 20 74 72 61
                                                                                                                                                                                                                            Data Ascii: les_primer_live-region-element_dis-037ad62"],{91707:(e,t,n)=>{n.d(t,{o:()=>Attachment});let Attachment=class Attachment{constructor(e,t){this.file=e,this.directory=t,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static tra
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 72 65 66 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6e 75 6c 6c 7d 69 73 50 65 6e 64 69 6e 67 28 29 7b 72 65 74 75 72 6e 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 7d 69 73 53 61 76 69 6e 67 28 29 7b 72 65 74 75 72 6e 22 73 61 76 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 7d 69 73 53 61 76 65 64 28 29 7b 72 65 74 75 72 6e 22 73 61 76 65 64 22 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d
                                                                                                                                                                                                                            Data Ascii: =null==e?void 0:e.href)&&void 0!==n?n:null,this.name=null!==(i=null==e?void 0:e.name)&&void 0!==i?i:null}isPending(){return"pending"===this.state}isSaving(){return"saving"===this.state}isSaved(){return"saved"===this.state}};function i(e){return Array.from
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 61 54 72 61 6e 73 66 65 72 3f 61 77 61 69 74 20 41 74 74 61 63 68 6d 65 6e 74 2e 74 72 61 76 65 72 73 65 28 65 2c 74 68 69 73 2e 64 69 72 65 63 74 6f 72 79 29 3a 41 74 74 61 63 68 6d 65 6e 74 2e 66 72 6f 6d 28 65 29 3b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 63 63 65 70 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 61 74 74 61 63 68 6d 65 6e 74 73 3a 74 7d 7d 29 29 26 26 74 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 65 2d 61 74
                                                                                                                                                                                                                            Data Ascii: e instanceof DataTransfer?await Attachment.traverse(e,this.directory):Attachment.from(e);this.dispatchEvent(new CustomEvent("file-attachment-accept",{bubbles:!0,cancelable:!0,detail:{attachments:t}}))&&t.length&&this.dispatchEvent(new CustomEvent("file-at
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 70 75 74 22 29 3b 69 66 28 69 26 26 6e 2e 69 64 21 3d 3d 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 6e 2e 66 69 6c 65 73 3b 72 26 26 30 21 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 74 2e 61 74 74 61 63 68 28 72 29 2c 6e 2e 76 61 6c 75 65 3d 22 22 29 7d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 45 6c 65 6d 65 6e 74 3d 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73
                                                                                                                                                                                                                            Data Ascii: of HTMLInputElement))return;let i=t.getAttribute("input");if(i&&n.id!==i)return;let r=n.files;r&&0!==r.length&&(t.attach(r),n.value="")}window.customElements.get("file-attachment")||(window.FileAttachmentElement=FileAttachmentElement,window.customElements
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6c 74 28 29 2c 75 28 6e 2c 74 2c 61 2c 6c 29 2e 74 68 65 6e 28 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 65 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 73 29 61 77 61 69 74 20 65 28 74 29 3b 68 28 61 29 2e 74 68 65 6e 28 63 2c 64 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6f 29 65 28 74 29 7d 29 7d 65 6c 73 65 20 74 2e 73 75 62 6d 69 74 28 29 7d 2c 65 3d 3e 7b 74 2e 73 75 62 6d 69 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 2c 69 29 7b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 5b 65 2c 61 5d 3d 72 28 29 2c 6c 3d 28 29 3d 3e 28
                                                                                                                                                                                                                            Data Ascii: lt(),u(n,t,a,l).then(async e=>{if(e){for(let e of s)await e(t);h(a).then(c,d).catch(()=>{}).then(()=>{for(let e of o)e(t)})}else t.submit()},e=>{t.submit(),setTimeout(()=>{throw e})})}async function u(e,t,n,i){let o=!1;for(let s of e){let[e,a]=r(),l=()=>(
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 61 28 65 29 7d 29 3b 6e 2e 6f 62 73 65 72 76 65 28 65 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 2c 61 74 74 72 69 62 75 74 65 46 69 6c 74 65 72 3a 5b 22 64 61 74 61 2d 61 63 74 69 6f 6e 22 5d 7d 29 3b 6c 65 74 20 69 3d 7b 67 65 74 20 63 6c 6f 73 65 64 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 75 6e 73 75 62 73 63 72 69 62 65 28 29 7b 74 3d 21 30 2c 6f 2e 64 65 6c 65 74 65 28 65 29 2c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 28 65 2c 69 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 61 63 74 69 6f 6e 5d 22 29 29 64 28 74
                                                                                                                                                                                                                            Data Ascii: eof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let i={get closed(){return t},unsubscribe(){t=!0,o.delete(e),n.disconnect()}};return o.set(e,i),i}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 28 60 24 7b 74 7d 3a 20 24 7b 53 74 72 69 6e 67 28 65 29 7d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 24 7b 74 7d 20 6e 61 6d 65 60 2c 22 53 79 6e 74 61 78 45 72 72 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6d 3d 22 61 74 74 72 22 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 79 28 65 2c 6d 29 2e 61 64 64 28 74 29 7d 6c 65 74 20 67 3d 6e 65 77 20 57 65 61 6b 53 65 74 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 69 66 28 67 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 3b 67 2e 61 64 64 28 65 29 3b 6c 65 74 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 2c 69 3d 6e 3f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 2e 61 74 74 72 50 72 65 66 69 78 3f 3f 22 64 61 74 61 2d 22 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 28
                                                                                                                                                                                                                            Data Ascii: (`${t}: ${String(e)} is not a valid ${t} name`,"SyntaxError");return n},m="attr";function p(e,t){y(e,m).add(t)}let g=new WeakSet;function b(e,t){if(g.has(e))return;g.add(e);let n=Object.getPrototypeOf(e),i=n?.constructor?.attrPrefix??"data-";for(let r of(
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 7d 24 7b 65 7d 60 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 5b 2e 2e 2e 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 29 5d 2e 6d 61 70 28 69 29 2e 63 6f 6e 63 61 74 28 74 29 2c 73 65 74 28 65 29 7b 74 3d 65 7d 7d 29 7d 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 68 28 65 2e 6e 61 6d 65 29 2e 72 65 70 6c 61 63 65 28 2f 2d 65 6c 65 6d 65 6e 74 24 2f 2c 22 22 29 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 74 2c 65 29 2c 77 69 6e 64 6f 77 5b 65 2e 6e 61 6d 65 5d 3d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e
                                                                                                                                                                                                                            Data Ascii: }${e}`);Object.defineProperty(e,"observedAttributes",{configurable:!0,get:()=>[...y(e.prototype,m)].map(i).concat(t),set(e){t=e}})}(e),function(e){let t=h(e.name).replace(/-element$/,"");try{window.customElements.define(t,e),window[e.name]=customElements.
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 64 6f 77 52 6f 6f 74 29 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 73 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 72 2e 63 6c 6f 73 65 73 74 28 6e 29 7c 7c 69 2e 70 75 73 68 28 72 29 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 73 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 72 2e 63 6c 6f 73 65 73 74 28 6e 29 3d 3d 3d 65 26 26 69 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 69 7d 28 74 68 69 73 2c 74 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6e 65 77 20 43 61 74 61 6c 79 73 74 44 65 6c 65 67 61 74 65 28 65 29
                                                                                                                                                                                                                            Data Ascii: dowRoot)for(let r of e.shadowRoot.querySelectorAll(`[data-targets~="${n}.${t}"]`))r.closest(n)||i.push(r);for(let r of e.querySelectorAll(`[data-targets~="${n}.${t}"]`))r.closest(n)===e&&i.push(r);return i}(this,t)}})}function E(e){new CatalystDelegate(e)


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            122192.168.2.1649874185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC382OUTGET /assets/repositories-d27a99fb2b65.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 65083
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 21:50:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDF3E65190438"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            Age: 1095095
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100067-IAD, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 14, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 198f0f5cf2288c750e9fc1da585607d8b82613e1
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 70 6f 73 69 74 6f 72 69 65 73 22 2c 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 74 73 22 5d 2c 7b 31 38 30 33 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 24 33 3a 28 29 3d 3e 69 2c 48 56 3a 28 29 3d 3e 73 2c 56 62 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 72 28 35 31 35 32 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6f 3d 7b 68 79 64 72 6f 45 76 65 6e 74 50 61 79 6c 6f 61 64 3a 65 2c 68 79 64 72 6f 45 76
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEv
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC16384INData Raw: 79 2d 69 6d 70 6f 72 74 2d 6c 66 73 2d 6f 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 7b 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 7d 29 7b 6c 65 74 20 74 3d 70 61 72 73 65 49 6e 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 65 72 63 65 6e 74 2d 75 73 65 64 22 29 7c 7c 22 22 29 2c 72 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 72 65 70 6f 73 69 74 6f 72 79 2d 69 6d 70 6f 72 74 2d 6c 66 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 73 65 64 22 29 7c 7c 22 22 3b 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 72 65 70 6f 73 69 74 6f 72 79 2d 69 6d 70 6f 72 74 2d 6c 66 73 2d 77 61 72 6e 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22
                                                                                                                                                                                                                            Data Ascii: y-import-lfs-opt",function({currentTarget:e}){let t=parseInt(e.getAttribute("data-percent-used")||""),r=e.closest(".js-repository-import-lfs-container"),n=e.getAttribute("data-used")||"";r.querySelector(".js-repository-import-lfs-warn").classList.toggle("
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC16384INData Raw: 77 61 72 6e 69 6e 67 5f 6d 65 73 73 61 67 65 2c 6f 2e 68 69 64 64 65 6e 3d 21 65 2e 77 61 72 6e 69 6e 67 5f 6d 65 73 73 61 67 65 7d 7d 65 6c 73 65 7b 57 28 22 66 61 69 6c 65 64 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 66 61 6c 73 65 22 29 3b 6c 65 74 20 74 3d 61 77 61 69 74 20 69 2e 6a 73 6f 6e 28 29 3b 69 66 28 74 26 26 74 2e 65 72 72 6f 72 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 6f 72 6d 2d 65 72 72 6f 72 2d 61 6c 65 72 74 22 29 3b 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 65 72 72 6f 72 2c 65 2e 68 69 64 64 65 6e 3d 21 31 7d 7d 7d 28 30 2c 61 2e 6f 6e 29 28 22 63 6c 69 63 6b 22 2c 22 2e 6a 73 2d 67 65 6e 65 72 61 74 65 2d
                                                                                                                                                                                                                            Data Ascii: warning_message,o.hidden=!e.warning_message}}else{W("failed"),e.setAttribute("aria-disabled","false");let t=await i.json();if(t&&t.error){let e=document.getElementById("form-error-alert");e.textContent=t.error,e.hidden=!1}}}(0,a.on)("click",".js-generate-
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC15931INData Raw: 65 61 64 65 72 2d 6e 6f 74 69 63 65 2d 61 73 73 65 72 74 69 76 65 22 3a 22 23 6a 73 2d 67 6c 6f 62 61 6c 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6e 6f 74 69 63 65 22 29 3b 6f 26 26 28 6f 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 3d 3d 65 3f 6f 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 60 24 7b 65 7d 5c 75 30 30 41 30 60 3a 6f 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 7d 28 65 2c 72 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 29 7c 7c 65 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 22 22 29 2e 74 72 69 6d 28 29 7d 7d 2c 38 39 36 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 6c 65 74 20 6e 2c 6f 3b 72 2e 64 28 74 2c 7b 47 75 3a 28 29 3d 3e 6c 2c 63 38 3a 28 29 3d
                                                                                                                                                                                                                            Data Ascii: eader-notice-assertive":"#js-global-screen-reader-notice");o&&(o.textContent===e?o.textContent=`${e}\u00A0`:o.textContent=e)}(e,r,s)}function l(e){return(e.getAttribute("aria-label")||e.innerText||"").trim()}},8968:(e,t,r)=>{let n,o;r.d(t,{Gu:()=>l,c8:()=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            123192.168.2.1649873185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC661OUTGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-4896ddd4b7bb.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9649
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 18:15:49 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4A09364EC4B"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 253822
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100058-IAD, cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 51, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 839313cba1c17e000a864a23d93beede1f56afa9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6f 64 64 62 69 72 64 5f 70 6f 70 6f 76 65 72 2d 70 6f 6c 79 66 69 6c 6c 5f 64 69 73 74 5f 70 6f 70 6f 76 65 72 2d 66 6e 5f 6a 73 22 5d 2c 7b 39 31 33 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 42 62 3a 28 29 3d 3e 4e 2c 54 54 3a 28 29 3d 3e 48 7d 29 3b 76 61 72 20 6e 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 76 65 6e 74 7b 6f 6c 64 53 74 61 74 65 3b 6e 65 77 53 74 61 74 65 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 7b 6f 6c 64 53 74 61 74 65 3a 74 3d 22
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 77 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 69 66 28 21 64 28 65 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 6e 28 22 62 65 66 6f 72 65 74 6f 67 67 6c 65 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6f 6c 64 53 74 61 74 65 3a 22 63 6c 6f 73 65 64 22 2c 6e 65 77 53 74 61 74 65 3a 22 6f 70 65 6e 22 7d 29 29 7c 7c 21 64 28 65 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 21 31 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 65 2e 70 6f 70 6f 76 65 72 29 7b 6c 65 74 20 6f 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 3b 69 66 28 54 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                            Data Ascii: w=new WeakMap;function b(e){if(!d(e,!1))return;let t=e.ownerDocument;if(!e.dispatchEvent(new n("beforetoggle",{cancelable:!0,oldState:"closed",newState:"open"}))||!d(e,!1))return;let o=!1;if("auto"===e.popover){let o=e.getAttribute("popover");if(T(functio
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 65 6e 74 29 26 26 69 2e 64 69 73 61 62 6c 65 64 7c 7c 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 69 2e 74 79 70 65 7c 7c 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 41 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 26 26 22 22 3d 3d 3d 69 2e 68 72 65 66 29 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 2e 74 61 62 49 6e 64 65 78 26 26 2d 31 21 3d 3d 69 2e 74 61 62 49 6e 64 65 78 29 72 65 74 75 72 6e 20 72 3b 72 3d 6e 2e 6e 65 78 74 4e 6f 64 65 28 29 7d 7d 29 28 65 29 3f 2e 66 6f 63 75 73 28 29 2c 22 61 75 74 6f 22 3d 3d 3d 65 2e 70 6f 70 6f 76 65 72 26 26 28 75 2e 68 61 73 28 74 29 7c 7c 75 2e 73 65 74 28 74 2c 6e 65 77 20 53 65 74 29 2c 75 2e 67 65 74 28 74 29 2e
                                                                                                                                                                                                                            Data Ascii: ent)&&i.disabled||i instanceof HTMLInputElement&&"hidden"===i.type||i instanceof HTMLAnchorElement&&""===i.href)&&"number"==typeof i.tabIndex&&-1!==i.tabIndex)return r;r=n.nextNode()}})(e)?.focus(),"auto"===e.popover&&(u.has(t)||u.set(t,new Set),u.get(t).
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 3f 74 3a 6f 7d 28 74 29 3b 69 66 28 6e 26 26 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 29 53 2e 73 65 74 28 6f 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 70 6f 69 6e 74 65 72 75 70 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 6c 65 74 20 65 3d 53 2e 67 65 74 28 6f 29 3d 3d 3d 6e 3b 53 2e 64 65 6c 65 74 65 28 6f 29 2c 65 26 26 54 28 6e 7c 7c 6f 2c 21 31 2c 21 30 29 7d 7d 76 61 72 20 4c 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 3d 21 31 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 4c 2e 68 61 73 28 65 29 7c 7c 4c 2e 73 65 74 28 65 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 29 3b 6c 65 74 20 6f 3d 65 2e 70 6f 70 6f 76 65 72 54 61 72 67 65 74 45 6c 65 6d
                                                                                                                                                                                                                            Data Ascii: )?t:o}(t);if(n&&"pointerdown"===e.type)S.set(o,n);else if("pointerup"===e.type){let e=S.get(o)===n;S.delete(o),e&&T(n||o,!1,!0)}}var L=new WeakMap;function A(e,t=!1){if(!e)return;L.has(e)||L.set(e,e.getAttribute("aria-expanded"));let o=e.popoverTargetElem
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 5b 70 6f 70 6f 76 65 72 5d 5b 6f 70 65 6e 5d 29 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 72 65 76 65 72 74 3b 0a 20 20 7d 0a 0a 20 20 3a 77 68 65 72 65 28 5b 61 6e 63 68 6f 72 5d 2e 5c 5c 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 29 20 7b 0a 20 20 20 20 69 6e 73 65 74 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 0a 20 20 3a 77 68 65 72 65 28 5b 61 6e 63 68 6f 72 5d 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 29 20 7b 0a 20 20 20 20 69 6e 73 65 74 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 0a 20 20 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 63 61 6e 76 61 73 29 20 7b 0a 20 20 20 20 3a 77 68 65 72 65 28 5b 70 6f 70 6f 76 65 72 5d 29 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68
                                                                                                                                                                                                                            Data Ascii: [popover][open]) { display: revert; } :where([anchor].\\:popover-open) { inset: auto; } :where([anchor]:popover-open) { inset: auto; } @supports not (background-color: canvas) { :where([popover]) { background-color: wh
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 61 73 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 65 7c 7c 22 61 75 74 6f 22 3d 3d 65 3f 22 61 75 74 6f 22 3a 22 6d 61 6e 75 61 6c 22 7d 2c 73 65 74 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 2c 65 29 7d 7d 2c 73 68 6f 77 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 29 7b 62 28 74 68 69 73 29 7d 7d 2c 68 69 64 65 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65
                                                                                                                                                                                                                            Data Ascii: asAttribute("popover"))return null;let e=(this.getAttribute("popover")||"").toLowerCase();return""===e||"auto"==e?"auto":"manual"},set(e){this.setAttribute("popover",e)}},showPopover:{enumerable:!0,configurable:!0,value(){b(this)}},hidePopover:{enumerable
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 26 26 22 73 75 62 6d 69 74 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 69 2e 67 65 74 28 74 68 69 73 29 3b 69 66 28 65 26 26 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 65 3b 69 66 28 65 26 26 21 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 69 2e 64 65 6c 65 74 65 28 74 68 69 73 29 2c 6e 75 6c 6c 3b 6c 65 74 20 74 3d 6d 28 74 68 69 73 29 2c 6f 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 74 61 72 67 65 74 22 29 3b 72 65 74 75 72 6e 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6b 29 26 26 6f 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 7c 7c 6e 75 6c
                                                                                                                                                                                                                            Data Ascii: &&"submit"===this.type)return null;let e=i.get(this);if(e&&e.isConnected)return e;if(e&&!e.isConnected)return i.delete(this),null;let t=m(this),o=this.getAttribute("popovertarget");return(t instanceof Document||t instanceof k)&&o&&t.getElementById(o)||nul
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC3INData Raw: 6d 61 70
                                                                                                                                                                                                                            Data Ascii: map


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            124192.168.2.1649876185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC380OUTGET /assets/react-core-43815b55bf3c.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 124315
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 17:44:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE7C0DCF2A1C9"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 97027
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200113-IAD, cache-nyc-kteb1890027-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 134, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: f60c2b400f1c38618cd8a20350502abd0485cd25
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 61 63 74 2d 63 6f 72 65 22 5d 2c 7b 34 35 35 38 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 2c 61 3b 2f 2a 2a 0a 20 2a 20 40 72 65 6d 69 78 2d 72 75 6e 2f 72 6f 75 74 65 72 20 76 31 2e 31 37 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 52 65 6d 69 78 20 53 6f 66 74 77 61 72 65 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/** * @remix-run/router v1.17.0 * * Copyright (c) Remix Software Inc. * * This source code is licensed under the MIT license found in the
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 66 20 65 3f 65 3a 70 28 65 29 7d 72 65 74 75 72 6e 7b 67 65 74 20 69 6e 64 65 78 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 67 65 74 20 61 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 67 65 74 20 6c 6f 63 61 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 69 5d 7d 2c 63 72 65 61 74 65 48 72 65 66 3a 6d 2c 63 72 65 61 74 65 55 52 4c 3a 65 3d 3e 6e 65 77 20 55 52 4c 28 6d 28 65 29 2c 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 22 29 2c 65 6e 63 6f 64 65 4c 6f 63 61 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 28 65 29 3a 65 3b 72 65 74 75 72 6e 7b 70 61 74 68 6e 61 6d 65 3a 74 2e 70 61 74 68 6e 61 6d 65 7c 7c 22 22 2c 73 65 61 72 63 68 3a 74 2e 73 65 61 72 63 68 7c 7c 22 22 2c 68 61 73 68
                                                                                                                                                                                                                            Data Ascii: f e?e:p(e)}return{get index(){return i},get action(){return s},get location(){return t[i]},createHref:m,createURL:e=>new URL(m(e),"http://localhost"),encodeLocation(e){let t="string"==typeof e?f(e):e;return{pathname:t.pathname||"",search:t.search||"",hash
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 2c 63 72 65 61 74 65 55 52 4c 3a 62 2c 65 6e 63 6f 64 65 4c 6f 63 61 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 62 28 65 29 3b 72 65 74 75 72 6e 7b 70 61 74 68 6e 61 6d 65 3a 74 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 74 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 74 2e 68 61 73 68 7d 7d 2c 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 3d 6e 2e 50 75 73 68 3b 6c 65 74 20 72 3d 68 28 53 2e 6c 6f 63 61 74 69 6f 6e 2c 65 2c 74 29 2c 61 3d 64 28 72 2c 67 3d 79 28 29 2b 31 29 2c 6f 3d 53 2e 63 72 65 61 74 65 48 72 65 66 28 72 29 3b 74 72 79 7b 75 2e 70 75 73 68 53 74 61 74 65 28 61 2c 22 22 2c 6f 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 26 26 22 44 61 74 61 43 6c
                                                                                                                                                                                                                            Data Ascii: ),createURL:b,encodeLocation(e){let t=b(e);return{pathname:t.pathname,search:t.search,hash:t.hash}},push:function(e,t){f=n.Push;let r=h(S.location,e,t),a=d(r,g=y()+1),o=S.createHref(r);try{u.pushState(a,"",o)}catch(e){if(e instanceof DOMException&&"DataCl
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 26 26 28 74 2e 68 61 73 68 3d 65 2e 73 75 62 73 74 72 28 72 29 2c 65 3d 65 2e 73 75 62 73 74 72 28 30 2c 72 29 29 3b 6c 65 74 20 6e 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 6e 3e 3d 30 26 26 28 74 2e 73 65 61 72 63 68 3d 65 2e 73 75 62 73 74 72 28 6e 29 2c 65 3d 65 2e 73 75 62 73 74 72 28 30 2c 6e 29 29 2c 65 26 26 28 74 2e 70 61 74 68 6e 61 6d 65 3d 65 29 7d 72 65 74 75 72 6e 20 74 7d 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 61 74 61 3d 22 64 61 74 61 22 2c 65 2e 64 65 66 65 72 72 65 64 3d 22 64 65 66 65 72 72 65 64 22 2c 65 2e 72 65 64 69 72 65 63 74 3d 22 72 65 64 69 72 65 63 74 22 2c 65 2e 65 72 72 6f 72 3d 22 65 72 72 6f 72 22 7d 28 61 7c 7c 28 61 3d 7b 7d 29 29 3b 6c 65 74 20 6d 3d 6e 65 77 20 53 65 74 28 5b 22 6c 61 7a 79 22 2c 22 63
                                                                                                                                                                                                                            Data Ascii: &&(t.hash=e.substr(r),e=e.substr(0,r));let n=e.indexOf("?");n>=0&&(t.search=e.substr(n),e=e.substr(0,n)),e&&(t.pathname=e)}return t}!function(e){e.data="data",e.deferred="deferred",e.redirect="redirect",e.error="error"}(a||(a={}));let m=new Set(["lazy","c
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 65 6e 74 20 72 6f 75 74 65 73 2e 27 29 2c 73 2e 72 65 6c 61 74 69 76 65 50 61 74 68 3d 73 2e 72 65 6c 61 74 69 76 65 50 61 74 68 2e 73 6c 69 63 65 28 61 2e 6c 65 6e 67 74 68 29 29 3b 6c 65 74 20 6c 3d 4c 28 5b 61 2c 73 2e 72 65 6c 61 74 69 76 65 50 61 74 68 5d 29 2c 75 3d 6e 2e 63 6f 6e 63 61 74 28 73 29 3b 69 66 28 74 2e 63 68 69 6c 64 72 65 6e 26 26 74 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 28 63 28 21 30 21 3d 3d 74 2e 69 6e 64 65 78 2c 27 49 6e 64 65 78 20 72 6f 75 74 65 73 20 6d 75 73 74 20 6e 6f 74 20 68 61 76 65 20 63 68 69 6c 64 20 72 6f 75 74 65 73 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 61 6c 6c 20 63 68 69 6c 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 72 6f 75 74 65 20 70 61 74 68 20 22 27 2b 6c 2b 27 22 2e 27 29
                                                                                                                                                                                                                            Data Ascii: rent routes.'),s.relativePath=s.relativePath.slice(a.length));let l=L([a,s.relativePath]),u=n.concat(s);if(t.children&&t.children.length>0&&(c(!0!==t.index,'Index routes must not have child routes. Please remove all child routes from route path "'+l+'".')
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 73 20 69 73 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 55 52 4c 20 73 65 67 6d 65 6e 74 2e 20 54 68 69 73 20 69 73 20 70 72 6f 62 61 62 6c 79 20 64 75 65 20 74 6f 20 61 20 62 61 64 20 70 65 72 63 65 6e 74 20 65 6e 63 6f 64 69 6e 67 20 28 27 2b 74 2b 22 29 2e 22 29 2c 65 7d 7d 28 61 29 3b 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 21 31 29 3b 6c 65 74 7b 72 6f 75 74 65 73 4d 65 74 61 3a 6e 7d 3d 65 2c 61 3d 7b 7d 2c 6f 3d 22 2f 22 2c 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 6c 65 74 20 73 3d 6e 5b 65 5d 2c 6c 3d 65 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 2d 31 2c 63 3d 22 2f 22 3d 3d 3d 6f 3f 74 3a 74 2e 73 6c 69 63 65 28 6f 2e 6c 65 6e 67 74 68 29 7c 7c
                                                                                                                                                                                                                            Data Ascii: s is a malformed URL segment. This is probably due to a bad percent encoding ('+t+")."),e}}(a);i=function(e,t,r){void 0===r&&(r=!1);let{routesMeta:n}=e,a={},o="/",i=[];for(let e=0;e<n.length;++e){let s=n[e],l=e===n.length-1,c="/"===o?t:t.slice(o.length)||
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 20 52 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 61 3b 6c 65 74 20 6f 2c 69 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 7b 70 61 74 68 3a 65 2c 63 61 73 65 53 65 6e 73 69 74 69 76 65 3a 21 31 2c 65 6e 64 3a 21 30 7d 29 3b 6c 65 74 5b 73 2c 6c 5d 3d 28 72 3d 65 2e 70 61 74 68 2c 6e 3d 65 2e 63 61 73 65 53 65 6e 73 69 74 69 76 65 2c 61 3d 65 2e 65 6e 64 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 21 30 29 2c 75 28 22 2a 22 3d 3d 3d 72 7c 7c 21 72 2e 65 6e 64 73 57 69 74 68 28 22 2a 22 29 7c 7c 72 2e 65 6e 64 73 57 69 74 68 28 22 2f 2a 22 29 2c 27 52 6f 75 74 65 20 70 61 74 68 20 22 27 2b 72 2b 27 22 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 69 66 20 69
                                                                                                                                                                                                                            Data Ascii: R(e,t){var r,n,a;let o,i;"string"==typeof e&&(e={path:e,caseSensitive:!1,end:!0});let[s,l]=(r=e.path,n=e.caseSensitive,a=e.end,void 0===n&&(n=!1),void 0===a&&(a=!0),u("*"===r||!r.endsWith("*")||r.endsWith("/*"),'Route path "'+r+'" will be treated as if i
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 2f 22 29 3b 6c 65 74 7b 70 61 74 68 6e 61 6d 65 3a 6e 2c 73 65 61 72 63 68 3a 61 3d 22 22 2c 68 61 73 68 3a 6f 3d 22 22 7d 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 28 65 29 3a 65 3b 72 65 74 75 72 6e 7b 70 61 74 68 6e 61 6d 65 3a 6e 3f 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 22 29 3f 6e 3a 28 72 3d 74 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 2f 22 29 2c 6e 2e 73 70 6c 69 74 28 22 2f 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 22 2e 2e 22 3d 3d 3d 65 3f 72 2e 6c 65 6e 67 74 68 3e 31 26 26 72 2e 70 6f 70 28 29 3a 22 2e 22 21 3d 3d 65 26 26 72 2e 70 75 73 68 28 65 29 7d 29 2c 72 2e 6c 65 6e 67 74 68 3e 31 3f 72 2e 6a 6f 69 6e 28 22 2f
                                                                                                                                                                                                                            Data Ascii: r;void 0===t&&(t="/");let{pathname:n,search:a="",hash:o=""}="string"==typeof e?f(e):e;return{pathname:n?n.startsWith("/")?n:(r=t.replace(/\/+$/,"").split("/"),n.split("/").forEach(e=>{".."===e?r.length>1&&r.pop():"."!==e&&r.push(e)}),r.length>1?r.join("/
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 26 26 28 64 7c 7c 68 29 26 26 28 75 2e 70 61 74 68 6e 61 6d 65 2b 3d 22 2f 22 29 2c 75 7d 6c 65 74 20 4c 3d 65 3d 3e 65 2e 6a 6f 69 6e 28 22 2f 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5c 2f 2b 2f 67 2c 22 2f 22 29 2c 6a 3d 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2a 2f 2c 22 2f 22 29 2c 54 3d 65 3d 3e 65 26 26 22 3f 22 21 3d 3d 65 3f 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 3f 22 29 3f 65 3a 22 3f 22 2b 65 3a 22 22 2c 4e 3d 65 3d 3e 65 26 26 22 23 22 21 3d 3d 65 3f 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 23 22 29 3f 65 3a 22 23 22 2b 65 3a 22 22 3b 6c 65 74 20 41 62 6f 72 74 65 64 44 65 66 65 72 72 65 64 45 72 72 6f 72 3d 63 6c 61 73 73 20 41 62 6f 72 74 65 64 44 65 66 65 72 72 65
                                                                                                                                                                                                                            Data Ascii: )&&(d||h)&&(u.pathname+="/"),u}let L=e=>e.join("/").replace(/\/\/+/g,"/"),j=e=>e.replace(/\/+$/,"").replace(/^\/*/,"/"),T=e=>e&&"?"!==e?e.startsWith("?")?e:"?"+e:"",N=e=>e&&"#"!==e?e.startsWith("#")?e:"#"+e:"";let AbortedDeferredError=class AbortedDeferre
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 72 29 3b 69 66 28 74 68 69 73 2e 70 65 6e 64 69 6e 67 4b 65 79 73 53 65 74 2e 64 65 6c 65 74 65 28 74 29 2c 74 68 69 73 2e 64 6f 6e 65 26 26 74 68 69 73 2e 75 6e 6c 69 73 74 65 6e 41 62 6f 72 74 53 69 67 6e 61 6c 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 6c 65 74 20 72 3d 45 72 72 6f 72 28 27 44 65 66 65 72 72 65 64 20 64 61 74 61 20 66 6f 72 20 6b 65 79 20 22 27 2b 74 2b 27 22 20 72 65 73 6f 6c 76 65 64 2f 72 65 6a 65 63 74 65 64 20 77 69 74 68 20 60 75 6e 64 65 66 69 6e 65 64 60 2c 20 79 6f 75 20 6d 75 73 74 20 72 65 73 6f 6c 76 65 2f 72 65 6a 65 63 74 20 77 69 74 68 20 61 20 76 61 6c 75 65 20 6f 72 20 60 6e 75 6c 6c 60 2e 27 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                            Data Ascii: ),Promise.reject(r);if(this.pendingKeysSet.delete(t),this.done&&this.unlistenAbortSignal(),void 0===r&&void 0===n){let r=Error('Deferred data for key "'+t+'" resolved/rejected with `undefined`, you must resolve/reject with a value or `null`.');return Obje


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            125192.168.2.1649875185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC629OUTGET /assets/notifications-subscriptions-menu-f2d1cb837de0.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 21149
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 19:21:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4A9C24EDFAE"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 165018
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000152-IAD, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 43, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 71d88c8592a5e8532d1e7722756ca3c9d5be25d9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 6d 65 6e 75 22 5d 2c 7b 32 31 36 30 35 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 79 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 6e 3d 61 28 37 34 38 34 38 29 2c 73 3d 61 28 39 36 35 34 30 29 2c 6f 3d 61 28 33 31 34 38 31 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 61 70 70 4e 61 6d 65 3a 74 2c 63 61 74 65 67 6f 72 79 3a 61 2c 6d 65 74 61 64 61 74 61 3a 72 7d 29 7b 6c 65 74 20 69 3d 28 30 2c 73 2e 75 73 65 4d 65 6d
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{21605:(e,t,a)=>{a.d(t,{y:()=>r});var n=a(74848),s=a(96540),o=a(31481);function r({children:e,appName:t,category:a,metadata:r}){let i=(0,s.useMem
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 73 63 72 69 70 74 69 6f 6e 54 79 70 65 3a 22 77 61 74 63 68 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 66 2e 69 67 6e 6f 72 69 6e 67 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4e 65 76 65 72 20 62 65 20 6e 6f 74 69 66 69 65 64 2e 22 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 3a 22 69 67 6e 6f 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 66 2e 63 75 73 74 6f 6d 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 53 65 6c 65 63 74 20 65 76 65 6e 74 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 62 65 20 6e 6f 74 69 66 69 65 64 20 6f 66 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 61 6e 64 20 40 6d 65 6e 74 69 6f 6e 73 2e 22 2c 74 72 61 69 6c 69 6e 67 49 63 6f 6e 3a 28 30 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 75 2e 41
                                                                                                                                                                                                                            Data Ascii: scriptionType:"watching"},{name:f.ignoring,description:"Never be notified.",subscriptionType:"ignoring"},{name:f.custom,description:"Select events you want to be notified of in addition to participating and @mentions.",trailingIcon:(0,l.createElement)(u.A
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 74 61 74 75 73 26 26 65 2e 63 68 65 63 6b 53 74 61 74 75 73 28 73 29 7d 2c 36 30 30 29 7d 2c 5b 65 2c 73 5d 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 49 2e 66 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 73 68 6f 77 45 72 72 6f 72 3f 28 30 2c 69 2e 6a 73 78 29 28 62 2e 41 2c 7b 73 78 3a 7b 70 79 3a 33 2c 70 6c 3a 33 2c 63 6f 6c 6f 72 3a 22 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 45 72 72 6f 72 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 7d 29 3a 6e 75 6c 6c 2c 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b
                                                                                                                                                                                                                            Data Ascii: tatus&&e.checkStatus(s)},600)},[e,s]);return(0,i.jsxs)("div",{className:I.footerContainer,children:[e.showError?(0,i.jsx)(b.A,{sx:{py:3,pl:3,color:"var(--fgColor-muted, var(--color-fg-muted))"},children:"Error. Please try again."}):null,(0,i.jsxs)("div",{
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 65 6c 73 2c 6f 6e 53 65 6c 65 63 74 65 64 43 68 61 6e 67 65 3a 65 2e 6f 6e 43 68 61 6e 67 65 4c 61 62 65 6c 73 2c 6f 6e 46 69 6c 74 65 72 43 68 61 6e 67 65 3a 73 2c 73 68 6f 77 49 74 65 6d 44 69 76 69 64 65 72 73 3a 21 30 2c 6f 76 65 72 6c 61 79 50 72 6f 70 73 3a 7b 77 69 64 74 68 3a 22 73 6d 61 6c 6c 22 2c 68 65 69 67 68 74 3a 22 6d 65 64 69 75 6d 22 2c 6d 61 78 48 65 69 67 68 74 3a 22 6d 65 64 69 75 6d 22 7d 2c 66 6f 6f 74 65 72 3a 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 4c 2c 7b 6f 6e 43 61 6e 63 65 6c 3a 63 2c 6f 6e 41 70 70 6c 79 3a 72 2c 6f 76 65 72 72 69 64 65 42 75 74 74 6f 6e 53 74 79 6c 65 73 3a 7b 70 61 64 64 69 6e
                                                                                                                                                                                                                            Data Ascii: els,onSelectedChange:e.onChangeLabels,onFilterChange:s,showItemDividers:!0,overlayProps:{width:"small",height:"medium",maxHeight:"medium"},footer:(0,i.jsx)("div",{style:{width:"100%"},children:(0,i.jsx)(L,{onCancel:c,onApply:r,overrideButtonStyles:{paddin
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 3b 63 61 73 65 22 53 65 63 75 72 69 74 79 41 6c 65 72 74 22 3a 72 65 74 75 72 6e 22 53 65 63 75 72 69 74 79 20 61 6c 65 72 74 73 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 60 24 7b 65 7d 73 60 7d 7d 2c 46 3d 7b 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 3a 22 54 68 72 65 61 64 4c 69 73 74 2d 6d 6f 64 75 6c 65 5f 5f 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 2d 2d 65 4e 65 62 44 22 2c 74 68 72 65 61 64 43 6f 6e 74 65 6e 74 3a 22 54 68 72 65 61 64 4c 69 73 74 2d 6d 6f 64 75 6c 65 5f 5f 74 68 72 65 61 64 43 6f 6e 74 65 6e 74 2d 2d 52 79 38 49 49 22 2c 74 68 72 65 61 64 52 6f 77 3a 22 54 68 72 65 61 64 4c 69 73 74 2d 6d 6f 64 75 6c 65 5f 5f 74 68 72 65 61 64 52 6f 77 2d 2d 6c 78 36 46 57 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 6c 65 74 5b
                                                                                                                                                                                                                            Data Ascii: ;case"SecurityAlert":return"Security alerts";default:return`${e}s`}},F={filterContainer:"ThreadList-module__filterContainer--eNebD",threadContent:"ThreadList-module__threadContent--Ry8II",threadRow:"ThreadList-module__threadRow--lx6FW"};function M(e){let[
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6f 73 69 74 6f 72 79 22 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 22 61 72 69 61 2d 6c 69 76 65 22 3a 22 70 6f 6c 69 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 22 49 73 73 75 65 22 3d 3d 3d 61 2e 6e 61 6d 65 26 26 65 2e 73 68 6f 77 4c 61 62 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 73 26 26 74 2e 69 6e 63 6c 75 64 65 73 28 22 49 73 73 75 65 22 29 3f 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 46 2e 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 5f 2c 7b 66 69 6c 74 65 72 41 63 74 69 6f 6e 3a 68 2c 69 74 65 6d 73 3a 65 2e 72 65 70 6f 4c 61 62 65 6c 73 2c 6c 61 62 65 6c 73 54 65 78 74 3a 63 2c 6f 6e 43 68 61 6e 67 65 4c 61 62 65 6c 73 3a 70 2c 73
                                                                                                                                                                                                                            Data Ascii: ository"]}),(0,i.jsx)("div",{"aria-live":"polite",children:"Issue"===a.name&&e.showLabelSubscriptions&&t.includes("Issue")?(0,i.jsx)("div",{className:F.filterContainer,children:(0,i.jsx)(_,{filterAction:h,items:e.repoLabels,labelsText:c,onChangeLabels:p,s
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 61 74 61 3b 6e 2e 73 65 74 28 22 64 6f 22 2c 22 63 75 73 74 6f 6d 22 29 2c 6e 2e 73 65 74 28 22 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 22 2c 65 29 2c 74 2e 6d 61 70 28 65 3d 3e 7b 6e 2e 61 70 70 65 6e 64 28 22 74 68 72 65 61 64 5f 74 79 70 65 73 5b 5d 22 2c 65 29 7d 29 2c 61 2e 6d 61 70 28 65 3d 3e 7b 65 2e 69 64 26 26 6e 2e 61 70 70 65 6e 64 28 22 6c 61 62 65 6c 73 5b 5d 22 2c 65 2e 69 64 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 29 2c 28 61 77 61 69 74 20 70 28 6e 29 29 2e 6f 6b 3f 28 53 28 21 31 29 2c 45 28 21 31 29 29 3a 79 28 21 30 29 7d 2c 5b 65 5d 29 2c 46 3d 28 30 2c 6c 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 61 73 79 6e 63 20 74 3d 3e 7b 6c 65 74 20 61 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 3b 74 3d 3d 3d 73 2e 49 47 4e 4f 52 49 4e 47 3f 61 2e 73
                                                                                                                                                                                                                            Data Ascii: ata;n.set("do","custom"),n.set("repository_id",e),t.map(e=>{n.append("thread_types[]",e)}),a.map(e=>{e.id&&n.append("labels[]",e.id.toString())}),(await p(n)).ok?(S(!1),E(!1)):y(!0)},[e]),F=(0,l.useCallback)(async t=>{let a=new FormData;t===s.IGNORING?a.s
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 7d 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 71 2c 63 68 69 6c 64 72 65 6e 3a 5b 43 28 6a 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 60 6d 6c 2d 32 20 43 6f 75 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 33 20 24 7b 44 2e 77 61 74 63 68 43 6f 75 6e 74 65 72 7d 60 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 63 2e 57 2e 4f 76 65 72 6c 61 79 2c 7b 77 69 64 74 68 3a 22 6d 65 64 69 75 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 77 2c 7b 73 65 6c 65 63 74 65 64 3a 6a 2c 6f 6e 53 65 6c 65 63 74 3a 57 7d 29 7d 29 5d 7d 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 64 2e 41 2c 7b 72 65 74 75 72 6e 46 6f 63 75 73 52 65 66 3a 4f 2c 69 73 4f 70 65 6e 3a 78 2c 6f 6e 44 69
                                                                                                                                                                                                                            Data Ascii: },"aria-label":q,children:[C(j),(0,i.jsx)("span",{className:`ml-2 Counter rounded-3 ${D.watchCounter}`,children:a})]}),(0,i.jsx)(c.W.Overlay,{width:"medium",children:(0,i.jsx)(w,{selected:j,onSelect:W})})]})}),(0,i.jsx)(d.A,{returnFocusRef:O,isOpen:x,onDi
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 5b 61 2c 6f 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 65 29 3b 72 65 74 75 72 6e 5b 61 2c 28 30 2c 73 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 74 28 29 26 26 6f 28 65 29 7d 2c 5b 74 5d 29 5d 7d 7d 2c 32 38 37 38 34 3a 28 65 2c 74 2c 61 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 3d 7b 7d 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 65 77 20 55 52 4c 28 65 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2e 6f 72 69 67 69 6e 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 6d 61 6b 65 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 76 65 72 69 66 69 65 64 46 65 74
                                                                                                                                                                                                                            Data Ascii: [a,o]=(0,s.useState)(e);return[a,(0,s.useCallback)(e=>{t()&&o(e)},[t])]}},28784:(e,t,a)=>{function n(e,t={}){!function(e){if(new URL(e,window.location.origin).origin!==window.location.origin)throw Error("Can not make cross-origin requests from verifiedFet
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 52 65 6e 64 65 72 50 68 61 73 65 50 72 6f 76 69 64 65 72 22 29 7d 63 61 74 63 68 7b 7d 7d 2c 35 34 31 35 36 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 51 6e 3a 28 29 3d 3e 6c 2c 54 38 3a 28 29 3d 3e 64 2c 59 36 3a 28 29 3d 3e 68 2c 6b 36 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 61 28 37 34 38 34 38 29 2c 73 3d 61 28 36 35 35 35 36 29 2c 6f 3d 61 28 39 36 35 34 30 29 2c 72 3d 61 28 36 37 37 32 36 29 2c 69 3d 61 28 38 33 37 38 34 29 3b 6c 65 74 20 6c 3d 35 65 33 2c 63 3d 28 30 2c 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 61 64 64 54 6f 61 73 74 3a 72 2e 6c 2c 61 64 64 50 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 72 2e 6c 2c 63 6c 65 61 72 50 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 72 2e 6c
                                                                                                                                                                                                                            Data Ascii: displayName="RenderPhaseProvider")}catch{}},54156:(e,t,a)=>{a.d(t,{Qn:()=>l,T8:()=>d,Y6:()=>h,k6:()=>u});var n=a(74848),s=a(65556),o=a(96540),r=a(67726),i=a(83784);let l=5e3,c=(0,o.createContext)({addToast:r.l,addPersistedToast:r.l,clearPersistedToast:r.l


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            126192.168.2.1649877185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC697OUTGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13754
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE312790353D7"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613615
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000037-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 63, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 85ea17f9411eaaabfc80c576738fbfc72f3d6eb2
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 6f 74 6b 65 79 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 2d 64 36 37 63 37 66 22 5d 2c 7b 33 39 35 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 43 46 3a 28 29 3d 3e 67 2c 70 5f 3a 28 29 3d 3e 43 2c 46 42 3a 28 29 3d 3e 75 2c 53 65 3a 28 29 3d 3e 54 2c 61 43 3a 28 29 3d 3e 76 2c 7a 56
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 2b 31 29 7c 7c 22 68 61 6e 64 6c 65 45 76 65 6e 74 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 63 28 65 29 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2e 74 79 70 65 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 7b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 21 72 2e 63 6c 6f 73 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 72 7d 66 6f 72 28 6c 65 74 20 72 20 6f
                                                                                                                                                                                                                            Data Ascii: +1)||"handleEvent"}}}function d(e){for(let t of c(e))e.addEventListener(t.type,s)}function u(e,t){let n=e.tagName.toLowerCase();if(e.shadowRoot){for(let r of e.shadowRoot.querySelectorAll(`[data-target~="${n}.${t}"]`))if(!r.closest(n))return r}for(let r o
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 6e 29 7d 3b 6c 65 74 20 72 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 72 29 7d 3b 6c 65 74 20 6f 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43
                                                                                                                                                                                                                            Data Ascii: prototype.connectedCallback=function(){t.connectedCallback(this,n)};let r=e.prototype.disconnectedCallback;e.prototype.disconnectedCallback=function(){t.disconnectedCallback(this,r)};let o=e.prototype.attributeChangedCallback;e.prototype.attributeChangedC
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 3f 2e 63 61 6c 6c 28 65 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 62 28 65 29 2c 22 64 61 74 61 2d 63 61 74 61 6c 79 73 74 22 21 3d 3d 74 26 26 6f 26 26 6f 2e 63 61 6c 6c 28 65 2c 74 2c 6e 2c 72 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 29 7b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 77 29 29 7b 6c 65 74 20 74 3d 65 5b 77 5d 2c 6e 3d 65 5b 77 5d 3d 6e 65 77 20 4d 61 70 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 5b 65 2c 72 5d 6f 66 20 74 29 6e 2e 73 65 74 28 65 2c 6e 65 77 20 53 65 74 28 72 29 29 7d 6c 65 74 20 6e 3d 65 5b 77 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                            Data Ascii: allback(e,t){t?.call(e)}attributeChangedCallback(e,t,n,r,o){b(e),"data-catalyst"!==t&&o&&o.call(e,t,n,r)}};function y(e,t){if(!Object.prototype.hasOwnProperty.call(e,w)){let t=e[w],n=e[w]=new Map;if(t)for(let[e,r]of t)n.set(e,new Set(r))}let n=e[w];return
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7b 74 28 29 2c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 3b 72 65 74 75 72 6e 7d 7d 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 30 70 78 20 30 70 78 20 32 35 36 70 78 20 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 2e 30 31 7d 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 6e 2e 6f 62 73 65 72 76 65 28 74 29 7d 29 7d 2c 78 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 78 2e 67 65 74 28 65 29 7c 7c 30 29 2c 78 2e 73 65 74 28 65 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 66 6f 72 28 6c 65
                                                                                                                                                                                                                            Data Ascii: r.isIntersecting){t(),n.disconnect();return}},{rootMargin:"0px 0px 256px 0px",threshold:.01});for(let t of document.querySelectorAll(e))n.observe(t)})},x=new WeakMap;function O(e){cancelAnimationFrame(x.get(e)||0),x.set(e,requestAnimationFrame(()=>{for(le
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 77 20 4c 65 61 66 28 74 29 2c 74 2e 63 68 69 6c 64 72 65 6e 5b 72 5d 3d 6f 29 2c 6f 3b 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 4c 65 61 66 26 26 28 6f 3d 6e 75 6c 6c 29 2c 6f 7c 7c 28 6f 3d 6e 65 77 20 52 61 64 69 78 54 72 69 65 28 74 29 2c 74 2e 63 68 69 6c 64 72 65 6e 5b 72 5d 3d 6f 29 2c 74 3d 6f 7d 72 65 74 75 72 6e 20 74 7d 64 65 6c 65 74 65 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 29 69 66 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 74 5d 3d 3d 3d 65 29 7b 6c 65 74 20 65 3d 64 65 6c 65 74 65 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 74 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 29 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 70 61
                                                                                                                                                                                                                            Data Ascii: w Leaf(t),t.children[r]=o),o;o instanceof Leaf&&(o=null),o||(o=new RadixTrie(t),t.children[r]=o),t=o}return t}delete(e){for(let t in this.children)if(this.children[t]===e){let e=delete this.children[t];return 0===Object.keys(this.children).length&&this.pa
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 2c 34 3a 22 24 22 2c 35 3a 22 25 22 2c 36 3a 22 5e 22 2c 37 3a 22 26 22 2c 38 3a 22 2a 22 2c 39 3a 22 28 22 2c 30 3a 22 29 22 2c 22 2d 22 3a 22 5f 22 2c 22 3d 22 3a 22 2b 22 2c 22 5b 22 3a 22 7b 22 2c 22 5d 22 3a 22 7d 22 2c 22 5c 5c 22 3a 22 7c 22 2c 22 3b 22 3a 22 3a 22 2c 22 27 22 3a 27 22 27 2c 22 2c 22 3a 22 3c 22 2c 22 2e 22 3a 22 3e 22 2c 22 2f 22 3a 22 3f 22 2c 71 3a 22 51 22 2c 77 3a 22 57 22 2c 65 3a 22 45 22 2c 72 3a 22 52 22 2c 74 3a 22 54 22 2c 79 3a 22 59 22 2c 75 3a 22 55 22 2c 69 3a 22 49 22 2c 6f 3a 22 4f 22 2c 70 3a 22 50 22 2c 61 3a 22 41 22 2c 73 3a 22 53 22 2c 64 3a 22 44 22 2c 66 3a 22 46 22 2c 67 3a 22 47 22 2c 68 3a 22 48 22 2c 6a 3a 22 4a 22 2c 6b 3a 22 4b 22 2c 6c 3a 22 4c 22 2c 7a 3a 22 5a 22 2c 78 3a 22 58 22 2c 63 3a 22 43 22
                                                                                                                                                                                                                            Data Ascii: ,4:"$",5:"%",6:"^",7:"&",8:"*",9:"(",0:")","-":"_","=":"+","[":"{","]":"}","\\":"|",";":":","'":'"',",":"<",".":">","/":"?",q:"Q",w:"W",e:"E",r:"R",t:"T",y:"Y",u:"U",i:"I",o:"O",p:"P",a:"A",s:"S",d:"D",f:"F",g:"G",h:"H",j:"J",k:"K",l:"L",z:"Z",x:"X",c:"C"
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 6b 69 6c 6c 54 69 6d 65 72 28 29 2c 74 68 69 73 2e 5f 70 61 74 68 3d 5b 5d 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6f 6e 52 65 73 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 6b 69 6c 6c 54 69 6d 65 72 28 29 7b 6e 75 6c 6c 21 3d 74 68 69 73 2e 74 69 6d 65 72 26 26 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 2c 74 68 69 73 2e 74 69 6d 65 72 3d 6e 75 6c 6c 7d 73 74 61 72 74 54 69 6d 65 72 28 29 7b 74 68 69 73 2e 6b 69 6c 6c 54 69 6d 65 72 28 29 2c 74 68 69 73 2e 74 69 6d 65 72 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 72 65 73 65 74 28 29 2c 53 65 71 75 65 6e 63 65 54 72 61 63
                                                                                                                                                                                                                            Data Ascii: ){var e;this.killTimer(),this._path=[],null===(e=this.onReset)||void 0===e||e.call(this)}killTimer(){null!=this.timer&&window.clearTimeout(this.timer),this.timer=null}startTimer(){this.killTimer(),this.timer=window.setTimeout(()=>this.reset(),SequenceTrac
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6c 65 6e 67 74 68 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6d 29 3b 6c 65 74 20 6e 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 2c 6e 3d 5b 22 22 5d 2c 72 3d 21 31 3b 66 6f 72 28 6c 65 74 20 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 69 66 28 72 26 26 22 2c 22 3d 3d 3d 65 5b 6f 5d 29 7b 74 2e 70 75 73 68 28 6e 29 2c 6e 3d 5b 22 22 5d 2c 72 3d 21 31 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 22 20 22 3d 3d 3d 65 5b 6f 5d 29 7b 6e 2e 70 75 73 68 28 22 22 29 2c 72 3d 21 31 3b 63 6f 6e 74 69 6e 75 65 7d 72 3d 22 2b 22 21 3d 3d 65 5b 6f 5d 2c 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 65 5b 6f 5d 7d 72 65 74 75 72 6e 20 74 2e 70 75 73 68 28 6e 29 2c 74
                                                                                                                                                                                                                            Data Ascii: length&&document.addEventListener("keydown",m);let n=(function(e){let t=[],n=[""],r=!1;for(let o=0;o<e.length;o++){if(r&&","===e[o]){t.push(n),n=[""],r=!1;continue}if(" "===e[o]){n.push(""),r=!1;continue}r="+"!==e[o],n[n.length-1]+=e[o]}return t.push(n),t
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1352INData Raw: 63 6c 69 65 6e 74 49 64 2c 70 61 67 65 5f 76 69 65 77 73 3a 65 2c 65 76 65 6e 74 73 3a 74 2c 72 65 71 75 65 73 74 5f 63 6f 6e 74 65 78 74 3a 7b 72 65 66 65 72 72 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3b 74 72 79 7b 65 3d 77 69 6e 64 6f 77 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 74 29 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 74 72 79 7b 65 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 22 22 3d 3d 3d 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 2c 65 7d 28 29 2c 75 73 65 72 5f 61 67 65 6e 74 3a 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74
                                                                                                                                                                                                                            Data Ascii: clientId,page_views:e,events:t,request_context:{referrer:function(){let e;try{e=window.top.document.referrer}catch(t){if(window.parent)try{e=window.parent.document.referrer}catch(e){}}return""===e&&(e=document.referrer),e}(),user_agent:navigator.userAgent


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            127192.168.2.1649879185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC382OUTGET /assets/primer-react-c2abd9301d38.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 633626
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 20:54:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3ED9E5FB54D"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 502524
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100142-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 50, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: cc92ab16416533f485afc5f627c9138810fe87e7
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 70 72 69 6d 65 72 2d 72 65 61 63 74 22 5d 2c 7b 39 37 33 30 31 3a 28 65 2c 72 2c 6f 29 3d 3e 7b 6f 2e 64 28 72 2c 7b 64 3a 28 29 3d 3e 74 7d 29 3b 6c 65 74 20 74 3d 6f 28 39 36 35 34 30 29 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 7d 2c 38 34 30 37 32 3a 28 65 2c 72 2c 6f 29 3d 3e 7b 6f 2e 64 28 72 2c 7b 63 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 74 3d 6f 28 39 36 35 34 30 29 2c 61 3d 6f 28 37 35 31 37 37 29 2c 6e 3d 6f 28 35 39 32 39 39 29 2c 6c 3d 6f 28 31 34 37 34 34 29 2c 69 3d 6f 2e 6e 28 6c 29 3b 6c 65 74 20 63 3d 28
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{97301:(e,r,o)=>{o.d(r,{d:()=>t});let t=o(96540).createContext({})},84072:(e,r,o)=>{o.d(r,{c:()=>c});var t=o(96540),a=o(75177),n=o(59299),l=o(14744),i=o.n(l);let c=(
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 77 3d 28 30 2c 74 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 7b 61 73 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 72 2c 73 78 3a 6f 3d 69 2e 45 2c 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 3a 61 3d 21 31 2c 2e 2e 2e 6e 7d 2c 63 29 3d 3e 7b 76 61 72 20 64 3b 6c 65 74 20 67 3d 74 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 28 30 2c 62 2e 54 29 28 63 2c 67 29 3b 6c 65 74 7b 68 65 61 64 69 6e 67 49 64 3a 66 2c 76 61 72 69 61 6e 74 3a 68 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 70 29 2c 7b 63 6f 6e 74 61 69 6e 65 72 3a 6d 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 6c 2e 64 29 3b 72 65 74 75 72 6e 22 41 63 74 69 6f 6e 4d 65 6e 75 22 21 3d 3d 6d 7c 7c 28 30 2c 79 2e 56 29 28 21 31 29 2c 74 2e 63 72 65 61 74 65 45 6c 65 6d
                                                                                                                                                                                                                            Data Ascii: arguments)}let w=(0,t.forwardRef)(({as:e,children:r,sx:o=i.E,visuallyHidden:a=!1,...n},c)=>{var d;let g=t.useRef(null);(0,b.T)(c,g);let{headingId:f,variant:h}=t.useContext(p),{container:m}=t.useContext(l.d);return"ActionMenu"!==m||(0,y.V)(!1),t.createElem
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 61 6e 74 3a 72 7c 7c 43 2c 73 68 6f 77 44 69 76 69 64 65 72 73 3a 6f 2c 72 6f 6c 65 3a 4e 2c 68 65 61 64 69 6e 67 49 64 3a 6d 7d 7d 2c 66 2e 68 65 61 64 69 6e 67 2c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 41 2c 54 28 7b 73 78 3a 73 28 29 28 7b 6d 61 72 67 69 6e 3a 30 2c 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 53 74 61 72 74 3a 30 2c 70 61 64 64 69 6e 67 59 3a 22 69 6e 73 65 74 22 3d 3d 3d 65 3f 32 3a 30 7d 2c 6e 29 2c 72 6f 6c 65 3a 4e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 49 7d 2c 64 2c 7b 72 65 66 3a 4d 7d 29 2c 68 29 29 7d 29 3b 53 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 41 63 74 69 6f 6e 4c 69 73 74 22 3b 76 61 72 20 49 3d 6f 28 37 35 31 37 37 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 72 65 74 75 72 6e 28 4e 3d 4f 62 6a
                                                                                                                                                                                                                            Data Ascii: ant:r||C,showDividers:o,role:N,headingId:m}},f.heading,t.createElement(A,T({sx:s()({margin:0,paddingInlineStart:0,paddingY:"inset"===e?2:0},n),role:N,"aria-labelledby":I},d,{ref:M}),h))});S.displayName="ActionList";var I=o(75177);function N(){return(N=Obj
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 73 70 6c 61 79 4e 61 6d 65 3d 22 47 72 6f 75 70 22 3b 6c 65 74 20 4c 3d 28 7b 61 73 3a 65 2c 76 61 72 69 61 6e 74 3a 72 2c 5f 69 6e 74 65 72 6e 61 6c 42 61 63 6b 77 61 72 64 43 6f 6d 70 61 74 69 62 6c 65 54 69 74 6c 65 3a 6f 2c 61 75 78 69 6c 69 61 72 79 54 65 78 74 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 73 78 3a 6c 3d 69 2e 45 2c 2e 2e 2e 63 7d 29 3d 3e 7b 6c 65 74 7b 76 61 72 69 61 6e 74 3a 64 2c 72 6f 6c 65 3a 67 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 70 29 2c 7b 67 72 6f 75 70 48 65 61 64 69 6e 67 49 64 3a 62 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 4d 29 2c 66 3d 28 76 6f 69 64 20 30 3d 3d 3d 67 7c 7c 22 6c 69 73 74 22 3d 3d 3d 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2c 68 3d 76 6f 69 64 20 30 21 3d
                                                                                                                                                                                                                            Data Ascii: splayName="Group";let L=({as:e,variant:r,_internalBackwardCompatibleTitle:o,auxiliaryText:a,children:n,sx:l=i.E,...c})=>{let{variant:d,role:g}=t.useContext(p),{groupHeadingId:b}=t.useContext(M),f=(void 0===g||"list"===g)&&void 0!==n&&void 0===e,h=void 0!=
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6c 69 6e 65 44 65 73 63 72 69 70 74 69 6f 6e 49 64 3a 6c 7d 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 29 3b 72 65 74 75 72 6e 22 62 6c 6f 63 6b 22 3d 3d 3d 65 3f 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 49 2e 41 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 78 3a 73 28 29 28 61 2c 72 29 2c 69 64 3a 6e 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 41 63 74 69 6f 6e 4c 69 73 74 2e 44 65 73 63 72 69 70 74 69 6f 6e 22 7d 2c 6f 2e 63 68 69 6c 64 72 65 6e 29 3a 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6a 2e 41 2c 7b 69 64 3a 6c 2c 73 78 3a 73 28 29 28 61 2c 72 29 2c 74 69 74 6c 65 3a 6f 2e 63 68 69 6c 64 72 65 6e 2c 69 6e 6c 69 6e 65 3a 21 30 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22
                                                                                                                                                                                                                            Data Ascii: lineDescriptionId:l}=t.useContext(f);return"block"===e?t.createElement(I.A,{as:"span",sx:s()(a,r),id:n,"data-component":"ActionList.Description"},o.children):t.createElement(j.A,{id:l,sx:s()(a,r),title:o.children,inline:!0,maxWidth:"100%","data-component"
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 69 67 68 74 3a 22 69 6e 69 74 69 61 6c 22 2c 27 5b 64 61 74 61 2d 76 61 72 69 61 6e 74 3d 22 64 61 6e 67 65 72 22 5d 3a 68 6f 76 65 72 20 26 2c 20 5b 64 61 74 61 2d 76 61 72 69 61 6e 74 3d 22 64 61 6e 67 65 72 22 5d 3a 61 63 74 69 76 65 20 26 27 3a 7b 63 6f 6c 6f 72 3a 68 28 6f 2c 61 2c 6e 29 2e 68 6f 76 65 72 43 6f 6c 6f 72 7d 7d 2c 65 29 7d 2c 72 29 2c 72 2e 63 68 69 6c 64 72 65 6e 29 7d 3b 24 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 54 72 61 69 6c 69 6e 67 56 69 73 75 61 6c 22 3b 6c 65 74 20 57 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 6c 61 62 65 6c 49 64 3a 72 2c 6c 6f 61 64 69 6e 67 3a 6f 2c 69 6e 61 63 74 69 76 65 54 65 78 74 3a 61 2c 69 74 65 6d 48 61 73 4c 65 61 64 69 6e 67 56 69 73 75 61 6c 3a 6e 2c 70 6f 73 69 74 69 6f 6e 3a 6c 7d 29 3d 3e 7b
                                                                                                                                                                                                                            Data Ascii: ight:"initial",'[data-variant="danger"]:hover &, [data-variant="danger"]:active &':{color:h(o,a,n).hoverColor}},e)},r),r.children)};$.displayName="TrailingVisual";let W=({children:e,labelId:r,loading:o,inactiveText:a,itemHasLeadingVisual:n,position:l})=>{
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 61 63 63 65 6e 74 2e 66 67 22 3a 22 63 61 6e 76 61 73 2e 64 65 66 61 75 6c 74 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 65 3f 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 33 2c 20 31 2c 20 30 2e 36 38 2c 20 31 29 22 3a 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 20 30 2c 20 30 2e 36 37 2c 20 30 29 20 30 6d 73 22 2c 22 3a 3a 62 65 66 6f 72 65 22 3a 7b 77 69 64 74 68 3a 22 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 2c 20 31 36 70 78 29 22 2c 68 65 69 67 68 74 3a 22 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31
                                                                                                                                                                                                                            Data Ascii: "accent.fg":"canvas.default",transition:e?"background-color, border-color 80ms cubic-bezier(0.33, 1, 0.68, 1)":"background-color, border-color 80ms cubic-bezier(0.32, 0, 0.67, 0) 0ms","::before":{width:"var(--base-size-16, 16px)",height:"var(--base-size-1
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 4c 6a 41 33 4f 44 6b 35 4d 6a 4d 67 4d 54 45 75 4e 7a 67 77 4d 79 41 77 4c 6a 49 78 4f 54 59 79 4e 56 6f 69 49 47 5a 70 62 47 77 39 49 6e 64 6f 61 58 52 6c 49 69 38 2b 43 6a 77 76 63 33 5a 6e 50 67 6f 3d 27 29 22 2c 6d 61 73 6b 53 69 7a 65 3a 22 37 35 25 22 2c 6d 61 73 6b 52 65 70 65 61 74 3a 22 6e 6f 2d 72 65 70 65 61 74 22 2c 6d 61 73 6b 50 6f 73 69 74 69 6f 6e 3a 22 63 65 6e 74 65 72 22 2c 61 6e 69 6d 61 74 69 6f 6e 3a 65 3f 22 63 68 65 63 6b 6d 61 72 6b 49 6e 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 33 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 20 38 30 6d 73 22 3a 22 63 68 65 63 6b 6d 61 72 6b 4f 75 74 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 33 35 2c 20
                                                                                                                                                                                                                            Data Ascii: LjA3ODk5MjMgMTEuNzgwMyAwLjIxOTYyNVoiIGZpbGw9IndoaXRlIi8+Cjwvc3ZnPgo=')",maskSize:"75%",maskRepeat:"no-repeat",maskPosition:"center",animation:e?"checkmarkIn 80ms cubic-bezier(0.65, 0, 0.35, 1) forwards 80ms":"checkmarkOut 80ms cubic-bezier(0.65, 0, 0.35,
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 3d 6f 28 34 38 35 32 31 29 3b 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 72 65 74 75 72 6e 28 59 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6f 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 74 29 26 26 28 65 5b 74 5d 3d 6f 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 65 65 3d 61 2e 41 79 2e 6c 69 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73
                                                                                                                                                                                                                            Data Ascii: =o(48521);function Y(){return(Y=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var o=arguments[r];for(var t in o)({}).hasOwnProperty.call(o,t)&&(e[t]=o[t])}return e}).apply(null,arguments)}let ee=a.Ay.li.withConfig({dis
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 6d 65 6e 75 69 74 65 6d 72 61 64 69 6f 22 3d 3d 3d 65 63 7c 7c 22 6d 65 6e 75 69 74 65 6d 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 65 63 3f 53 3d 22 61 72 69 61 2d 63 68 65 63 6b 65 64 22 3a 22 6f 70 74 69 6f 6e 22 3d 3d 3d 65 63 26 26 28 53 3d 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 29 3b 6c 65 74 20 65 73 3d 50 7c 7c 53 2c 65 67 3d 22 6c 69 73 74 62 6f 78 22 3d 3d 3d 71 7c 7c 22 6d 65 6e 75 22 3d 3d 3d 71 7c 7c 65 61 7c 7c 22 4e 61 76 4c 69 73 74 22 3d 3d 3d 44 2c 65 62 3d 21 65 67 26 26 21 77 26 26 4a 2c 7b 74 68 65 6d 65 3a 65 76 7d 3d 28 30 2c 4f 2e 44 50 29 28 29 2c 65 75 3d 7b 66 6f 6e 74 57 65 69 67 68 74 3a 22 62 6f 6c 64 22 2c 62 67 3a 22 61 63 74 69 6f 6e 4c 69 73 74 49 74 65 6d 2e 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 65 64 42 67 22 2c
                                                                                                                                                                                                                            Data Ascii: "menuitemradio"===ec||"menuitemcheckbox"===ec?S="aria-checked":"option"===ec&&(S="aria-selected");let es=P||S,eg="listbox"===q||"menu"===q||ea||"NavList"===D,eb=!eg&&!w&&J,{theme:ev}=(0,O.DP)(),eu={fontWeight:"bold",bg:"actionListItem.default.selectedBg",


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            128192.168.2.1649878185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC635OUTGET /assets/ui_packages_ui-commands_ui-commands_ts-d25fac54a6bc.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 18145
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 20:02:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE70AED8CFDAF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 165027
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000084-IAD, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 32, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 3899478685368ce9388512bed7f977f225d96e67
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 75 69 2d 63 6f 6d 6d 61 6e 64 73 5f 75 69 2d 63 6f 6d 6d 61 6e 64 73 5f 74 73 22 5d 2c 7b 31 32 34 38 30 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 55 30 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 6e 3d 69 28 39 37 31 35 36 29 3b 6c 65 74 20 73 3d 7b 41 6e 64 72 6f 69 64 3a 22 41 6e 64 72 6f 69 64 22 2c 69 4f 53 3a 22 69 4f 53 22 2c 6d 61 63 4f 53 3a 22 6d 61 63 4f 53 22 2c 57 69 6e 64 6f 77 73 3a 22 57 69 6e 64 6f 77 73 22 2c 4c 69 6e 75 78 3a 22 4c 69 6e 75 78 22 2c 55 6e 6b 6e 6f 77 6e 3a
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 65 7c 4d 65 74 61 7c 43 6f 6e 74 72 6f 6c 7c 4d 6f 64 7c 45 73 63 2f 2e 74 65 73 74 28 65 29 7c 7c 65 2e 69 6e 63 6c 75 64 65 73 28 22 41 6c 74 22 29 26 26 65 2e 69 6e 63 6c 75 64 65 73 28 22 53 68 69 66 74 22 29 2c 61 3d 6e 65 77 20 53 65 74 28 5b 22 62 75 74 74 6f 6e 22 2c 22 63 68 65 63 6b 62 6f 78 22 2c 22 63 6f 6c 6f 72 22 2c 22 66 69 6c 65 22 2c 22 68 69 64 64 65 6e 22 2c 22 69 6d 61 67 65 22 2c 22 72 61 64 69 6f 22 2c 22 72 61 6e 67 65 22 2c 22 72 65 73 65 74 22 2c 22 73 75 62 6d 69 74 22 5d 29 2c 6f 3d 65 3d 3e 7b 6c 65 74 20 74 3d 28 30 2c 6e 2e 56 79 29 28 65 29 2c 69 3d 73 28 29 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 21 31 3b 6c
                                                                                                                                                                                                                            Data Ascii: e|Meta|Control|Mod|Esc/.test(e)||e.includes("Alt")&&e.includes("Shift"),a=new Set(["button","checkbox","color","file","hidden","image","radio","range","reset","submit"]),o=e=>{let t=(0,n.Vy)(e),i=s()&&!function(e){if(!(e instanceof HTMLElement))return!1;l
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 64 78 3a 28 29 3d 3e 64 2c 66 4c 3a 28 29 3d 3e 6c 2c 78 4a 3a 28 29 3d 3e 63 2c 65 59 3a 28 29 3d 3e 6d 2c 74 70 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 69 28 39 37 35 36 34 29 2c 73 3d 69 28 31 38 35 35 38 29 3b 6c 65 74 7b 50 3a 72 2c 24 3a 61 7d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 24 22 3a 7b 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 22 3a 7b 22 69 64 22 3a 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 22 2c 22 6e 61 6d 65 22 3a 22 43 6f 6d 6d 69 74 73 20 64 69 66 66 20 76 69 65 77 22 2c 22 63 6f 6d 6d 61 6e 64 49 64 73 22 3a 5b 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 3a 6f 70 65 6e 2d 66 69 6e 64 22 2c 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 3a 63 72 65 61 74 65 2d 70 65 72 6d 61 6c 69 6e 6b 22 5d 7d
                                                                                                                                                                                                                            Data Ascii: dx:()=>d,fL:()=>l,xJ:()=>c,eY:()=>m,tp:()=>u});var n=i(97564),s=i(18558);let{P:r,$:a}=JSON.parse('{"$":{"commit-diff-view":{"id":"commit-diff-view","name":"Commits diff view","commandIds":["commit-diff-view:open-find","commit-diff-view:create-permalink"]}
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 2c 22 63 6f 6d 6d 61 6e 64 49 64 73 22 3a 5b 22 6c 69 73 74 2d 76 69 65 77 2d 69 74 65 6d 73 2d 69 73 73 75 65 73 2d 70 72 73 3a 6f 70 65 6e 2d 66 6f 63 75 73 65 64 2d 69 74 65 6d 22 2c 22 6c 69 73 74 2d 76 69 65 77 2d 69 74 65 6d 73 2d 69 73 73 75 65 73 2d 70 72 73 3a 74 6f 67 67 6c 65 2d 66 6f 63 75 73 65 64 2d 69 74 65 6d 2d 73 65 6c 65 63 74 69 6f 6e 22 5d 7d 2c 22 6c 69 73 74 2d 76 69 65 77 73 22 3a 7b 22 69 64 22 3a 22 6c 69 73 74 2d 76 69 65 77 73 22 2c 22 6e 61 6d 65 22 3a 22 4c 69 73 74 20 76 69 65 77 73 20 69 6e 63 6c 75 64 69 6e 67 20 6c 69 73 74 73 20 6f 66 20 69 73 73 75 65 73 2c 20 70 75 6c 6c 20 72 65 71 75 65 73 74 73 2c 20 64 69 73 63 75 73 73 69 6f 6e 73 2c 20 61 6e 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 22 2c 22 63 6f 6d 6d
                                                                                                                                                                                                                            Data Ascii: ","commandIds":["list-view-items-issues-prs:open-focused-item","list-view-items-issues-prs:toggle-focused-item-selection"]},"list-views":{"id":"list-views","name":"List views including lists of issues, pull requests, discussions, and notifications.","comm
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 73 73 75 65 73 22 2c 22 6e 61 6d 65 22 3a 22 73 75 62 2d 69 73 73 75 65 73 22 2c 22 63 6f 6d 6d 61 6e 64 49 64 73 22 3a 5b 22 73 75 62 2d 69 73 73 75 65 73 3a 63 72 65 61 74 65 2d 73 75 62 2d 69 73 73 75 65 22 2c 22 73 75 62 2d 69 73 73 75 65 73 3a 61 64 64 2d 65 78 69 73 74 69 6e 67 2d 69 73 73 75 65 22 5d 7d 7d 2c 22 50 22 3a 7b 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 3a 63 72 65 61 74 65 2d 70 65 72 6d 61 6c 69 6e 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 43 72 65 61 74 65 20 70 65 72 6d 61 6c 69 6e 6b 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 48 6f 74 6b 65 79 20 74 6f 20 65 78 70 61 6e 64 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 72 6c 20 74 6f 20 61 20 66 75 6c 6c 20 70 65 72 6d 61 6c 69 6e 6b 2e 22 2c 22 64 65 66 61 75 6c 74 42 69 6e
                                                                                                                                                                                                                            Data Ascii: ssues","name":"sub-issues","commandIds":["sub-issues:create-sub-issue","sub-issues:add-existing-issue"]}},"P":{"commit-diff-view:create-permalink":{"name":"Create permalink","description":"Hotkey to expand the current url to a full permalink.","defaultBin
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 69 70 74 69 6f 6e 22 3a 22 45 64 69 74 20 70 61 72 65 6e 74 20 66 6f 72 20 63 75 72 72 65 6e 74 20 69 73 73 75 65 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 41 6c 74 2b 53 68 69 66 74 2b 50 22 7d 2c 22 69 73 73 75 65 2d 76 69 65 77 65 72 3a 65 64 69 74 2d 74 69 74 6c 65 2d 73 75 62 6d 69 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 53 61 76 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 75 62 6d 69 74 20 63 68 61 6e 67 65 73 20 6d 61 64 65 20 74 6f 20 61 6e 20 69 73 73 75 65 5c 27 73 20 74 69 74 6c 65 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 45 6e 74 65 72 22 7d 2c 22 69 73 73 75 65 73 2d 72 65 61 63 74 3a 66 6f 63 75 73 2d 6e 65 78 74 2d 69 73 73 75 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 46 6f 63 75 73 20 6f 6e 20 4e 65
                                                                                                                                                                                                                            Data Ascii: iption":"Edit parent for current issue","defaultBinding":"Alt+Shift+P"},"issue-viewer:edit-title-submit":{"name":"Save","description":"Submit changes made to an issue\'s title","defaultBinding":"Enter"},"issues-react:focus-next-issue":{"name":"Focus on Ne
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6e 22 3a 22 4f 70 65 6e 20 70 61 6e 65 6c 20 74 6f 20 73 65 6c 65 63 74 20 70 72 6f 6a 65 63 74 73 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 70 22 7d 2c 22 6b 65 79 62 6f 61 72 64 2d 73 68 6f 72 74 63 75 74 73 2d 64 69 61 6c 6f 67 3a 73 68 6f 77 2d 64 69 61 6c 6f 67 22 3a 7b 22 6e 61 6d 65 22 3a 22 53 68 6f 77 20 4b 65 79 62 6f 61 72 64 20 53 68 6f 72 74 63 75 74 73 20 44 69 61 6c 6f 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 44 69 73 70 6c 61 79 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 73 68 6f 72 74 63 75 74 73 20 68 65 6c 70 20 64 69 61 6c 6f 67 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 53 68 69 66 74 2b 3f 22 7d 2c 22 6c 69 73 74 2d 76 69 65 77 2d 69 74 65 6d 73 2d 69 73 73 75 65 73 2d 70 72 73 3a 6f 70
                                                                                                                                                                                                                            Data Ascii: n":"Open panel to select projects","defaultBinding":"p"},"keyboard-shortcuts-dialog:show-dialog":{"name":"Show Keyboard Shortcuts Dialog","description":"Display the keyboard shortcuts help dialog","defaultBinding":"Shift+?"},"list-view-items-issues-prs:op
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 70 79 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 6c 69 6e 65 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 4d 6f 64 2b 41 6c 74 2b 79 22 7d 2c 22 70 75 6c 6c 2d 72 65 71 75 65 73 74 73 2d 64 69 66 66 2d 76 69 65 77 3a 63 6f 70 79 2d 63 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 43 6f 70 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6f 70 79 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 6c 69 6e 65 28 73 29 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 4d 6f 64 2b 63 22 7d 2c 22 70 75 6c 6c 2d 72 65 71 75 65 73 74 73 2d 64 69 66 66 2d 76 69 65 77 3a 65 78 70 61 6e 64 2d 61 6c 6c 2d 68 75 6e 6b 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 45 78 70 61 6e 64 20 61 6c 6c 22 2c 22
                                                                                                                                                                                                                            Data Ascii: py link to the current line","defaultBinding":"Mod+Alt+y"},"pull-requests-diff-view:copy-code":{"name":"Copy","description":"Copy the code for the current line(s)","defaultBinding":"Mod+c"},"pull-requests-diff-view:expand-all-hunks":{"name":"Expand all","
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 2e 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 4d 6f 64 2b 66 22 7d 2c 22 70 75 6c 6c 2d 72 65 71 75 65 73 74 73 2d 64 69 66 66 2d 76 69 65 77 3a 73 74 61 72 74 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 63 75 72 72 65 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 53 74 61 72 74 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 6f 6e 20 6c 69 6e 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 61 72 74 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 6c 69 6e 65 22 7d 2c 22 72 65 61 63 74 2d 73 61 6e 64 62 6f 78 3a 65 78 61 6d 70 6c 65 2d 63 6f 6d 6d 61 6e 64 22 3a 7b 22 6e 61 6d 65 22 3a 22 52 65 61 63 74 20 53 61 6e 64 62 6f 78 20 45 78 61 6d 70 6c 65 20 43 6f 6d 6d 61 6e 64 22 2c 22 64 65 73 63 72
                                                                                                                                                                                                                            Data Ascii: .","defaultBinding":"Mod+f"},"pull-requests-diff-view:start-conversation-current":{"name":"Start conversation on line","description":"Start a conversation on the current line"},"react-sandbox:example-command":{"name":"React Sandbox Example Command","descr
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 61 74 74 72 69 62 75 74 65 73 29 2e 6d 61 70 28 65 3d 3e 60 24 7b 65 2e 6e 61 6d 65 7d 3d 22 24 7b 65 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 41 6c 6c 28 27 22 27 2c 27 5c 5c 22 27 29 7d 22 60 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 72 65 74 75 72 6e 60 3c 24 7b 74 7d 24 7b 69 3f 60 20 24 7b 69 7d 60 3a 22 22 7d 3e 60 7d 28 74 2e 74 61 72 67 65 74 29 3a 76 6f 69 64 20 30 2c 6b 65 79 62 69 6e 64 69 6e 67 3a 28 30 2c 72 2e 78 4a 29 28 65 2e 63 6f 6d 6d 61 6e 64 49 64 29 7d 29 7d 6c 65 74 20 70 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 6c 65 74 20 69 3d 28 30 2c 64 2e
                                                                                                                                                                                                                            Data Ascii: ction(e){let t=e.tagName.toLowerCase(),i=Array.from(e.attributes).map(e=>`${e.name}="${e.value.replaceAll('"','\\"')}"`).join(" ");return`<${t}${i?` ${i}`:""}>`}(t.target):void 0,keybinding:(0,r.xJ)(e.commandId)})}let p=new Map;function f(e,t){let i=(0,d.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            129192.168.2.1649881185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC470OUTGET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 33292
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE31278FD8DF2"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            Age: 613615
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200069-IAD, cache-ewr-kewr1740072-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 40, 2
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: c0f23ea69ac5f40c13acdc7a5791b1ed53fb8fbb
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 65 6d 6f 74 69 6f 6e 5f 69 73 2d 70 72 6f 70 2d 76 61 6c 69 64 5f 64 69 73 74 5f 65 6d 6f 74 69 6f 6e 2d 69 73 2d 70 72 6f 70 2d 76 61 6c 69 64 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 65 6d 6f 2d 34 31 64 61 35 35 22 5d 2c 7b 31 35 34 35 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 7c
                                                                                                                                                                                                                            Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 73 72 63 44 6f 63 7c 73 72 63 4c 61 6e 67 7c 73 72 63 53 65 74 7c 73 74 61 72 74 7c 73 74 65 70 7c 73 74 79 6c 65 7c 73 75 6d 6d 61 72 79 7c 74 61 62 49 6e 64 65 78 7c 74 61 72 67 65 74 7c 74 69 74 6c 65 7c 74 72 61 6e 73 6c 61 74 65 7c 74 79 70 65 7c 75 73 65 4d 61 70 7c 76 61 6c 75 65 7c 77 69 64 74 68 7c 77 6d 6f 64 65 7c 77 72 61 70 7c 61 62 6f 75 74 7c 64 61 74 61 74 79 70 65 7c 69 6e 6c 69 73 74 7c 70 72 65 66 69 78 7c 70 72 6f 70 65 72 74 79 7c 72 65 73 6f 75 72 63 65 7c 74 79 70 65 6f 66 7c 76 6f 63 61 62 7c 61 75 74 6f 43 61 70 69 74 61 6c 69 7a 65 7c 61 75 74 6f 43 6f 72 72 65 63 74 7c 61 75 74 6f 53 61 76 65 7c 63 6f 6c 6f 72 7c 69 6e 63 72 65 6d 65 6e 74 61 6c 7c 66 61 6c 6c 62 61 63 6b 7c 69 6e 65 72 74 7c 69 74 65 6d 50 72 6f 70 7c 69 74 65
                                                                                                                                                                                                                            Data Ascii: srcDoc|srcLang|srcSet|start|step|style|summary|tabIndex|target|title|translate|type|useMap|value|width|wmode|wrap|about|datatype|inlist|prefix|property|resource|typeof|vocab|autoCapitalize|autoCorrect|autoSave|color|incremental|fallback|inert|itemProp|ite
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 69 74 69 6e 67 43 6f 6e 65 41 6e 67 6c 65 7c 6c 6f 63 61 6c 7c 6d 61 72 6b 65 72 45 6e 64 7c 6d 61 72 6b 65 72 4d 69 64 7c 6d 61 72 6b 65 72 53 74 61 72 74 7c 6d 61 72 6b 65 72 48 65 69 67 68 74 7c 6d 61 72 6b 65 72 55 6e 69 74 73 7c 6d 61 72 6b 65 72 57 69 64 74 68 7c 6d 61 73 6b 7c 6d 61 73 6b 43 6f 6e 74 65 6e 74 55 6e 69 74 73 7c 6d 61 73 6b 55 6e 69 74 73 7c 6d 61 74 68 65 6d 61 74 69 63 61 6c 7c 6d 6f 64 65 7c 6e 75 6d 4f 63 74 61 76 65 73 7c 6f 66 66 73 65 74 7c 6f 70 61 63 69 74 79 7c 6f 70 65 72 61 74 6f 72 7c 6f 72 64 65 72 7c 6f 72 69 65 6e 74 7c 6f 72 69 65 6e 74 61 74 69 6f 6e 7c 6f 72 69 67 69 6e 7c 6f 76 65 72 66 6c 6f 77 7c 6f 76 65 72 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 7c 6f 76 65 72 6c 69 6e 65 54 68 69 63 6b 6e 65 73 73 7c 70 61 6e 6f
                                                                                                                                                                                                                            Data Ascii: itingConeAngle|local|markerEnd|markerMid|markerStart|markerHeight|markerUnits|markerWidth|mask|maskContentUnits|maskUnits|mathematical|mode|numOctaves|offset|opacity|operator|order|orient|orientation|origin|overflow|overlinePosition|overlineThickness|pano
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6e 73 7c 78 6d 6c 6e 73 58 6c 69 6e 6b 7c 78 6d 6c 4c 61 6e 67 7c 78 6d 6c 53 70 61 63 65 7c 79 7c 79 31 7c 79 32 7c 79 43 68 61 6e 6e 65 6c 53 65 6c 65 63 74 6f 72 7c 7a 7c 7a 6f 6f 6d 41 6e 64 50 61 6e 7c 66 6f 72 7c 63 6c 61 73 73 7c 61 75 74 6f 66 6f 63 75 73 29 7c 28 28 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 41 61 5d 7c 5b 41 61 5d 5b 52 72 5d 5b 49 69 5d 5b 41 61 5d 7c 78 29 2d 2e 2a 29 29 24 2f 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 5b 72 5d 26 26 28 74 5b 72 5d 3d 65 28 72 29 29 2c 74 5b 72 5d 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                                                                                                                                                                            Data Ascii: ns|xmlnsXlink|xmlLang|xmlSpace|y|y1|y2|yChannelSelector|z|zoomAndPan|for|class|autofocus)|(([Dd][Aa][Tt][Aa]|[Aa][Rr][Ii][Aa]|x)-.*))$/;let a=function(e){var t=Object.create(null);return function(r){return void 0===t[r]&&(t[r]=e(r)),t[r]}}(function(e){ret
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 68 61 72 43 6f 64 65 41 74 28 34 29 29 62 72 65 61 6b 3b 63 61 73 65 20 39 36 39 3a 63 61 73 65 20 39 34 32 3a 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 69 3b 63 61 73 65 20 39 37 38 3a 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 22 2d 6d 6f 7a 2d 22 2b 69 2b 69 3b 63 61 73 65 20 31 30 31 39 3a 63 61 73 65 20 39 38 33 3a 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 22 2d 6d 6f 7a 2d 22 2b 69 2b 22 2d 6d 73 2d 22 2b 69 2b 69 3b 63 61 73 65 20 38 38 33 3a 69 66 28 34 35 3d 3d 3d 69 2e 63 68 61 72 43 6f 64 65 41 74 28 38 29 29 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 69 2b 69 3b 69 66 28 30 3c 69 2e 69 6e 64 65 78 4f 66 28 22 69 6d 61 67 65 2d 73 65 74 28 22 2c 31 31 29 29 72 65 74 75 72 6e 20 69 2e 72 65 70
                                                                                                                                                                                                                            Data Ascii: harCodeAt(4))break;case 969:case 942:return"-webkit-"+i+i;case 978:return"-webkit-"+i+"-moz-"+i+i;case 1019:case 983:return"-webkit-"+i+"-moz-"+i+"-ms-"+i+i;case 883:if(45===i.charCodeAt(8))return"-webkit-"+i+i;if(0<i.indexOf("image-set(",11))return i.rep
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 20 32 30 33 3a 69 66 28 31 31 31 3e 6c 2e 63 68 61 72 43 6f 64 65 41 74 28 38 29 29 62 72 65 61 6b 3b 63 61 73 65 20 31 31 35 3a 69 3d 69 2e 72 65 70 6c 61 63 65 28 6c 2c 22 2d 77 65 62 6b 69 74 2d 22 2b 6c 29 2b 22 3b 22 2b 69 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 30 37 3a 63 61 73 65 20 31 30 32 3a 69 3d 69 2e 72 65 70 6c 61 63 65 28 6c 2c 22 2d 77 65 62 6b 69 74 2d 22 2b 28 31 30 32 3c 63 3f 22 69 6e 6c 69 6e 65 2d 22 3a 22 22 29 2b 22 62 6f 78 22 29 2b 22 3b 22 2b 69 2e 72 65 70 6c 61 63 65 28 6c 2c 22 2d 77 65 62 6b 69 74 2d 22 2b 6c 29 2b 22 3b 22 2b 69 2e 72 65 70 6c 61 63 65 28 6c 2c 22 2d 6d 73 2d 22 2b 6c 2b 22 62 6f 78 22 29 2b 22 3b 22 2b 69 7d 72 65 74 75 72 6e 20 69 2b 22 3b 22 3b 63 61 73 65 20 39 33 38 3a 69 66 28 34 35 3d 3d 3d 69 2e 63
                                                                                                                                                                                                                            Data Ascii: 203:if(111>l.charCodeAt(8))break;case 115:i=i.replace(l,"-webkit-"+l)+";"+i;break;case 207:case 102:i=i.replace(l,"-webkit-"+(102<c?"inline-":"")+"box")+";"+i.replace(l,"-webkit-"+l)+";"+i.replace(l,"-ms-"+l+"box")+";"+i}return i+";";case 938:if(45===i.c
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 2c 6e 2c 61 2c 6f 2c 69 2c 63 2c 73 2c 75 29 7b 66 6f 72 28 76 61 72 20 66 2c 70 3d 30 2c 64 3d 74 3b 70 3c 45 3b 2b 2b 70 29 73 77 69 74 63 68 28 66 3d 4d 5b 70 5d 2e 63 61 6c 6c 28 6c 2c 65 2c 64 2c 72 2c 6e 2c 61 2c 6f 2c 69 2c 63 2c 73 2c 75 29 29 7b 63 61 73 65 20 76 6f 69 64 20 30 3a 63 61 73 65 21 31 3a 63 61 73 65 21 30 3a 63 61 73 65 20 6e 75 6c 6c 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 64 3d 66 7d 69 66 28 64 21 3d 3d 74 29 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 65 3d 65 2e 70 72 65 66 69 78 29 26 26 28 49 3d 6e 75 6c 6c 2c 65 3f 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 3f 54 3d 31 3a 28 54 3d 32 2c 49 3d 65 29 3a 54 3d 30 29 2c 63 7d 66
                                                                                                                                                                                                                            Data Ascii: r,n,a,o,i,c,s,u){for(var f,p=0,d=t;p<E;++p)switch(f=M[p].call(l,e,d,r,n,a,o,i,c,s,u)){case void 0:case!1:case!0:case null:break;default:d=f}if(d!==t)return d}function c(e){return void 0!==(e=e.prefix)&&(I=null,e?"function"!=typeof e?T=1:(T=2,I=e):T=0),c}f
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 44 3d 50 7d 69 66 28 46 3d 28 6d 3d 65 28 63 2c 44 2c 6d 2c 62 2c 70 2b 31 29 29 2e 6c 65 6e 67 74 68 2c 30 3c 45 26 26 28 77 3d 69 28 33 2c 6d 2c 44 3d 74 28 50 2c 4c 2c 4e 29 2c 63 2c 6a 2c 4f 2c 46 2c 62 2c 70 2c 66 29 2c 4c 3d 44 2e 6a 6f 69 6e 28 22 22 29 2c 76 6f 69 64 20 30 21 3d 3d 77 26 26 30 3d 3d 3d 28 46 3d 28 6d 3d 77 2e 74 72 69 6d 28 29 29 2e 6c 65 6e 67 74 68 29 26 26 28 62 3d 30 2c 6d 3d 22 22 29 29 2c 30 3c 46 29 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 31 31 35 3a 4c 3d 4c 2e 72 65 70 6c 61 63 65 28 76 2c 6f 29 3b 63 61 73 65 20 31 30 30 3a 63 61 73 65 20 31 30 39 3a 63 61 73 65 20 34 35 3a 6d 3d 4c 2b 22 7b 22 2b 6d 2b 22 7d 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 30 37 3a 6d 3d 28 4c 3d 4c
                                                                                                                                                                                                                            Data Ascii: reak;default:D=P}if(F=(m=e(c,D,m,b,p+1)).length,0<E&&(w=i(3,m,D=t(P,L,N),c,j,O,F,b,p,f),L=D.join(""),void 0!==w&&0===(F=(m=w.trim()).length)&&(b=0,m="")),0<F)switch(b){case 115:L=L.replace(v,o);case 100:case 109:case 45:m=L+"{"+m+"}";break;case 107:m=(L=L
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 5f 2d 7a 29 7b 63 61 73 65 20 32 3a 31 31 32 3d 3d 3d 4d 26 26 35 38 3d 3d 3d 6c 2e 63 68 61 72 43 6f 64 65 41 74 28 5f 2d 33 29 26 26 28 24 3d 4d 29 3b 63 61 73 65 20 38 3a 31 31 31 3d 3d 3d 49 26 26 28 24 3d 49 29 7d 62 72 65 61 6b 3b 63 61 73 65 20 35 38 3a 30 3d 3d 3d 53 2b 78 2b 41 26 26 28 7a 3d 5f 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 34 3a 30 3d 3d 3d 78 2b 43 2b 53 2b 41 26 26 28 44 3d 31 2c 6b 2b 3d 22 5c 72 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 30 3d 3d 3d 78 26 26 28 53 3d 53 3d 3d 3d 62 3f 30 3a 30 3d 3d 3d 53 3f 62 3a 53 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 31 3a 30 3d 3d 3d 53 2b 78 2b 43 26 26 41 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 33 3a 30 3d 3d 3d 53 2b 78 2b 43 26 26 41 2d 2d 3b 62
                                                                                                                                                                                                                            Data Ascii: _-z){case 2:112===M&&58===l.charCodeAt(_-3)&&($=M);case 8:111===I&&($=I)}break;case 58:0===S+x+A&&(z=_);break;case 44:0===x+C+S+A&&(D=1,k+="\r");break;case 34:case 39:0===x&&(S=S===b?0:0===S?b:S);break;case 91:0===S+x+C&&A++;break;case 93:0===S+x+C&&A--;b
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 3d 31 2c 24 3d 30 2c 54 3d 31 2c 50 3d 5b 5d 2c 4d 3d 5b 5d 2c 45 3d 30 2c 49 3d 6e 75 6c 6c 2c 52 3d 30 3b 72 65 74 75 72 6e 20 6c 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 76 6f 69 64 20 30 3a 63 61 73 65 20 6e 75 6c 6c 3a 45 3d 4d 2e 6c 65 6e 67 74 68 3d 30 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 4d 5b 45 2b 2b 5d 3d 74 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 76 61 72 20 72 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 2b 2b 72 29 65 28 74 5b 72 5d 29 3b 65 6c 73 65 20 52 3d 30 7c 21 21 74 7d 72 65 74 75 72 6e 20 65 7d 2c 6c 2e 73 65 74 3d 63 2c 76 6f 69
                                                                                                                                                                                                                            Data Ascii: =1,$=0,T=1,P=[],M=[],E=0,I=null,R=0;return l.use=function e(t){switch(t){case void 0:case null:E=M.length=0;break;default:if("function"==typeof t)M[E++]=t;else if("object"==typeof t)for(var r=0,n=t.length;r<n;++r)e(t[r]);else R=0|!!t}return e},l.set=c,voi


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            130192.168.2.1649880185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC622OUTGET /assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9128
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 15:02:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4859A5BF186"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 517524
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100164-IAD, cache-nyc-kteb1890042-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 80, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: d90b269a54497522ec6f64a288c19abb3f5a328f
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6b 65 79 62 6f 61 72 64 2d 73 68 6f 72 74 63 75 74 73 2d 64 69 61 6c 6f 67 22 5d 2c 7b 32 31 36 30 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 61 3d 73 28 37 34 38 34 38 29 2c 72 3d 73 28 39 36 35 34 30 29 2c 69 3d 73 28 33 31 34 38 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 61 70 70 4e 61 6d 65 3a 74 2c 63 61 74 65 67 6f 72 79 3a 73 2c 6d 65 74 61 64 61 74 61 3a 6f 7d 29 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{21605:(e,t,s)=>{s.d(t,{y:()=>o});var a=s(74848),r=s(96540),i=s(31481);function o({children:e,appName:t,category:s,metadata:o}){let n=(0,r.useMemo)(()=>
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 7d 2c 65 29 29 7d 29 5d 7d 2c 65 29 29 7d 29 5d 7d 29 7d 74 72 79 7b 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 68 6f 72 74 63 75 74 73 47 72 6f 75 70 4c 69 73 74 22 29 7d 63 61 74 63 68 7b 7d 6c 65 74 20 70 3d 7b 6b 65 79 62 6f 61 72 64 53 68 6f 72 74 63 75 74 73 3a 22 4b 65 79 62 6f 61 72 64 20 73 68 6f 72 74 63 75 74 73 22 2c 73 69 74 65 57 69 64 65 53 68 6f 72 74 63 75 74 73 3a 22 53 69 74 65 2d 77 69 64 65 20 73 68 6f 72 74 63 75 74 73 22 2c 6c 6f 61 64 69 6e 67 3a 22 4c 6f 61 64 69 6e 67 22 7d 3b 73 28 38 39 37 39 34 29 3b 76 61 72 20 68 3d 73 28 35 38 30 33 33 29 2c 79 3d 73 28 32 38 37 38 34 29 2c 78 3d 73 28 31 38 35 35 38 29 3b 6c 65 74 20 62 3d 28 29 3d 3e 28 30 2c 72 2e 6a 73 78 73 29 28 6e
                                                                                                                                                                                                                            Data Ascii: },e))})]},e))})]})}try{m.displayName||(m.displayName="ShortcutsGroupList")}catch{}let p={keyboardShortcuts:"Keyboard shortcuts",siteWideShortcuts:"Site-wide shortcuts",loading:"Loading"};s(89794);var h=s(58033),y=s(28784),x=s(18558);let b=()=>(0,r.jsxs)(n
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 67 6c 6f 62 61 6c 22 3d 3d 3d 65 2e 73 65 72 76 69 63 65 2e 69 64 29 3f 2e 63 6f 6d 6d 61 6e 64 73 3f 3f 5b 5d 5d 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 6b 65 79 62 69 6e 64 69 6e 67 3a 66 28 65 2e 6b 65 79 62 69 6e 64 69 6e 67 29 7d 29 29 7d 29 2c 6c 28 5b 2e 2e 2e 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 73 29 2c 2e 2e 2e 74 5d 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 63 6f 6d 6d 61 6e 64 73 3a 65 2e 63 6f 6d 6d 61 6e 64 73 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 6b 65 79 62 69 6e 64 69 6e 67 3a 66 28 65 2e 6b 65 79 62 69 6e 64 69 6e 67 29 7d 29 29 7d 29 29 29 7d 65 6c 73 65 20 6c 28 74 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 63 6f 6d 6d 61 6e 64 73 3a 65 2e 63 6f 6d 6d 61 6e 64 73 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 6b
                                                                                                                                                                                                                            Data Ascii: "global"===e.service.id)?.commands??[]].map(e=>({...e,keybinding:f(e.keybinding)}))}),l([...Object.values(s),...t].map(e=>({...e,commands:e.commands.map(e=>({...e,keybinding:f(e.keybinding)}))})))}else l(t.map(e=>({...e,commands:e.commands.map(e=>({...e,k
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 37 37 32 36 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 6c 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 61 3d 28 29 3d 3e 76 6f 69 64 20 30 7d 2c 32 33 35 38 31 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 6c 65 74 7b 67 65 74 49 74 65 6d 3a 61 2c 73 65 74 49 74 65 6d 3a 72 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 69 7d 3d 28 30 2c 73 28 37 34 35 37 32 29 2e 41 29 28 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 29 2c 6f 3d 22 52 45 41 43 54 5f 50 52 4f 46 49 4c 49 4e 47 5f 45 4e 41 42 4c 45 44 22 2c 6e 3d 7b 65 6e 61 62 6c 65 3a 28 29 3d 3e 72 28 6f 2c 22 74 72 75 65 22 29 2c 64 69 73 61 62 6c 65 3a 28 29 3d 3e 69 28 6f 29 2c 69 73 45 6e 61 62 6c 65 64 3a 28 29 3d 3e 21 21 61 28 6f 29 7d 7d 2c 35 39 38 34 30 3a 28 65 2c
                                                                                                                                                                                                                            Data Ascii: 7726:(e,t,s)=>{s.d(t,{l:()=>a});let a=()=>void 0},23581:(e,t,s)=>{s.d(t,{A:()=>n});let{getItem:a,setItem:r,removeItem:i}=(0,s(74572).A)("localStorage"),o="REACT_PROFILING_ENABLED",n={enable:()=>r(o,"true"),disable:()=>i(o),isEnabled:()=>!!a(o)}},59840:(e,
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 2c 22 47 69 74 48 75 62 2d 49 73 2d 52 65 61 63 74 22 3a 22 74 72 75 65 22 7d 3b 72 65 74 75 72 6e 20 61 28 65 2c 7b 2e 2e 2e 74 2c 68 65 61 64 65 72 73 3a 73 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 6c 65 74 20 73 3d 7b 2e 2e 2e 74 3f 2e 68 65 61 64 65 72 73 3f 3f 7b 7d 2c 22 47 69 74 48 75 62 2d 49 73 2d 52 65 61 63 74 22 3a 22 74 72 75 65 22 7d 3b 72 65 74 75 72 6e 20 72 28 65 2c 7b 2e 2e 2e 74 2c 68 65 61 64 65 72 73 3a 73 7d 29 7d 73 2e 64 28 74 2c 7b 44 49 3a 28 29 3d 3e 61 2c 51 4a 3a 28 29 3d 3e 69 2c 53 72 3a 28 29 3d 3e 6f 2c 6c 53 3a 28 29 3d 3e 72 7d 29 7d 2c 34 37 38 33 31 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 44 33 3a 28 29 3d 3e 64 2c 4f 38 3a 28 29 3d 3e 61 2c 78 64 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 61
                                                                                                                                                                                                                            Data Ascii: ,"GitHub-Is-React":"true"};return a(e,{...t,headers:s})}function o(e,t){let s={...t?.headers??{},"GitHub-Is-React":"true"};return r(e,{...t,headers:s})}s.d(t,{DI:()=>a,QJ:()=>i,Sr:()=>o,lS:()=>r})},47831:(e,t,s)=>{s.d(t,{D3:()=>d,O8:()=>a,xd:()=>l});var a
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 7b 61 64 64 54 6f 61 73 74 3a 70 2c 61 64 64 50 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 68 2c 63 6c 65 61 72 50 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 79 7d 29 2c 5b 68 2c 70 2c 79 5d 29 2c 62 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 74 6f 61 73 74 73 3a 74 2c 70 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 6f 7d 29 2c 5b 74 2c 6f 5d 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 64 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 78 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 63 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 64 29 7d 74 72 79 7b
                                                                                                                                                                                                                            Data Ascii: {addToast:p,addPersistedToast:h,clearPersistedToast:y}),[h,p,y]),b=(0,i.useMemo)(()=>({toasts:t,persistedToast:o}),[t,o]);return(0,a.jsx)(d.Provider,{value:x,children:(0,a.jsx)(c.Provider,{value:b,children:e})})}function m(){return(0,i.useContext)(d)}try{
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC860INData Raw: 29 28 69 2e 54 38 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 75 2c 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 2c 69 63 6f 6e 3a 65 2e 69 63 6f 6e 2c 74 69 6d 65 54 6f 4c 69 76 65 3a 69 2e 51 6e 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 72 6f 6c 65 3a 65 2e 72 6f 6c 65 7d 2c 74 29 29 2c 74 26 26 28 30 2c 61 2e 6a 73 78 29 28 75 2c 7b 6d 65 73 73 61 67 65 3a 74 2e 6d 65 73 73 61 67 65 2c 69 63 6f 6e 3a 74 2e 69 63 6f 6e 2c 74 79 70 65 3a 74 2e 74 79 70 65 2c 72 6f 6c 65 3a 74 2e 72 6f 6c 65 7d 29 5d 7d 29 7d 74 72 79 7b 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 6d 2e 64 69 73 70 6c 61 79 4e 61 6d
                                                                                                                                                                                                                            Data Ascii: )(i.T8);return(0,a.jsxs)(a.Fragment,{children:[e.map((e,t)=>(0,a.jsx)(u,{message:e.message,icon:e.icon,timeToLive:i.Qn,type:e.type,role:e.role},t)),t&&(0,a.jsx)(u,{message:t.message,icon:t.icon,type:t.type,role:t.role})]})}try{m.displayName||(m.displayNam


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            131192.168.2.1649883185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC434OUTGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-4896ddd4b7bb.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9649
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 18:15:49 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4A09364EC4B"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            Age: 253823
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100058-IAD, cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 51, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 7340277a9c39374feb0c09bf036cccde814042e8
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6f 64 64 62 69 72 64 5f 70 6f 70 6f 76 65 72 2d 70 6f 6c 79 66 69 6c 6c 5f 64 69 73 74 5f 70 6f 70 6f 76 65 72 2d 66 6e 5f 6a 73 22 5d 2c 7b 39 31 33 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 42 62 3a 28 29 3d 3e 4e 2c 54 54 3a 28 29 3d 3e 48 7d 29 3b 76 61 72 20 6e 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 76 65 6e 74 7b 6f 6c 64 53 74 61 74 65 3b 6e 65 77 53 74 61 74 65 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 7b 6f 6c 64 53 74 61 74 65 3a 74 3d 22
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 77 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 69 66 28 21 64 28 65 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 6e 28 22 62 65 66 6f 72 65 74 6f 67 67 6c 65 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6f 6c 64 53 74 61 74 65 3a 22 63 6c 6f 73 65 64 22 2c 6e 65 77 53 74 61 74 65 3a 22 6f 70 65 6e 22 7d 29 29 7c 7c 21 64 28 65 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 21 31 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 65 2e 70 6f 70 6f 76 65 72 29 7b 6c 65 74 20 6f 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 3b 69 66 28 54 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                            Data Ascii: w=new WeakMap;function b(e){if(!d(e,!1))return;let t=e.ownerDocument;if(!e.dispatchEvent(new n("beforetoggle",{cancelable:!0,oldState:"closed",newState:"open"}))||!d(e,!1))return;let o=!1;if("auto"===e.popover){let o=e.getAttribute("popover");if(T(functio
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 65 6e 74 29 26 26 69 2e 64 69 73 61 62 6c 65 64 7c 7c 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 69 2e 74 79 70 65 7c 7c 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 41 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 26 26 22 22 3d 3d 3d 69 2e 68 72 65 66 29 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 2e 74 61 62 49 6e 64 65 78 26 26 2d 31 21 3d 3d 69 2e 74 61 62 49 6e 64 65 78 29 72 65 74 75 72 6e 20 72 3b 72 3d 6e 2e 6e 65 78 74 4e 6f 64 65 28 29 7d 7d 29 28 65 29 3f 2e 66 6f 63 75 73 28 29 2c 22 61 75 74 6f 22 3d 3d 3d 65 2e 70 6f 70 6f 76 65 72 26 26 28 75 2e 68 61 73 28 74 29 7c 7c 75 2e 73 65 74 28 74 2c 6e 65 77 20 53 65 74 29 2c 75 2e 67 65 74 28 74 29 2e
                                                                                                                                                                                                                            Data Ascii: ent)&&i.disabled||i instanceof HTMLInputElement&&"hidden"===i.type||i instanceof HTMLAnchorElement&&""===i.href)&&"number"==typeof i.tabIndex&&-1!==i.tabIndex)return r;r=n.nextNode()}})(e)?.focus(),"auto"===e.popover&&(u.has(t)||u.set(t,new Set),u.get(t).
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 3f 74 3a 6f 7d 28 74 29 3b 69 66 28 6e 26 26 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 29 53 2e 73 65 74 28 6f 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 70 6f 69 6e 74 65 72 75 70 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 6c 65 74 20 65 3d 53 2e 67 65 74 28 6f 29 3d 3d 3d 6e 3b 53 2e 64 65 6c 65 74 65 28 6f 29 2c 65 26 26 54 28 6e 7c 7c 6f 2c 21 31 2c 21 30 29 7d 7d 76 61 72 20 4c 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 3d 21 31 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 4c 2e 68 61 73 28 65 29 7c 7c 4c 2e 73 65 74 28 65 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 29 3b 6c 65 74 20 6f 3d 65 2e 70 6f 70 6f 76 65 72 54 61 72 67 65 74 45 6c 65 6d
                                                                                                                                                                                                                            Data Ascii: )?t:o}(t);if(n&&"pointerdown"===e.type)S.set(o,n);else if("pointerup"===e.type){let e=S.get(o)===n;S.delete(o),e&&T(n||o,!1,!0)}}var L=new WeakMap;function A(e,t=!1){if(!e)return;L.has(e)||L.set(e,e.getAttribute("aria-expanded"));let o=e.popoverTargetElem
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 5b 70 6f 70 6f 76 65 72 5d 5b 6f 70 65 6e 5d 29 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 72 65 76 65 72 74 3b 0a 20 20 7d 0a 0a 20 20 3a 77 68 65 72 65 28 5b 61 6e 63 68 6f 72 5d 2e 5c 5c 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 29 20 7b 0a 20 20 20 20 69 6e 73 65 74 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 0a 20 20 3a 77 68 65 72 65 28 5b 61 6e 63 68 6f 72 5d 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 29 20 7b 0a 20 20 20 20 69 6e 73 65 74 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 0a 20 20 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 63 61 6e 76 61 73 29 20 7b 0a 20 20 20 20 3a 77 68 65 72 65 28 5b 70 6f 70 6f 76 65 72 5d 29 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68
                                                                                                                                                                                                                            Data Ascii: [popover][open]) { display: revert; } :where([anchor].\\:popover-open) { inset: auto; } :where([anchor]:popover-open) { inset: auto; } @supports not (background-color: canvas) { :where([popover]) { background-color: wh
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 61 73 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 65 7c 7c 22 61 75 74 6f 22 3d 3d 65 3f 22 61 75 74 6f 22 3a 22 6d 61 6e 75 61 6c 22 7d 2c 73 65 74 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 2c 65 29 7d 7d 2c 73 68 6f 77 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 29 7b 62 28 74 68 69 73 29 7d 7d 2c 68 69 64 65 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65
                                                                                                                                                                                                                            Data Ascii: asAttribute("popover"))return null;let e=(this.getAttribute("popover")||"").toLowerCase();return""===e||"auto"==e?"auto":"manual"},set(e){this.setAttribute("popover",e)}},showPopover:{enumerable:!0,configurable:!0,value(){b(this)}},hidePopover:{enumerable
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 26 26 22 73 75 62 6d 69 74 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 69 2e 67 65 74 28 74 68 69 73 29 3b 69 66 28 65 26 26 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 65 3b 69 66 28 65 26 26 21 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 69 2e 64 65 6c 65 74 65 28 74 68 69 73 29 2c 6e 75 6c 6c 3b 6c 65 74 20 74 3d 6d 28 74 68 69 73 29 2c 6f 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 74 61 72 67 65 74 22 29 3b 72 65 74 75 72 6e 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6b 29 26 26 6f 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 7c 7c 6e 75 6c
                                                                                                                                                                                                                            Data Ascii: &&"submit"===this.type)return null;let e=i.get(this);if(e&&e.isConnected)return e;if(e&&!e.isConnected)return i.delete(this),null;let t=m(this),o=this.getAttribute("popovertarget");return(t instanceof Document||t instanceof k)&&o&&t.getElementById(o)||nul
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC3INData Raw: 6d 61 70
                                                                                                                                                                                                                            Data Ascii: map


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            132192.168.2.1649882185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC697OUTGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 14802
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A13028DA"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 818088
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200022-IAD, cache-nyc-kteb1890097-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 875, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 8d5f1ca9c3eb42c2666b5a8af30f4edf8e8a9c7f
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 39 34 66 64 36 37 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6e 63 20 65 3d 3e 7b 69 66 28 65 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 73 29 61 77 61 69 74 20 65 28 74 29 3b 68 28 61 29 2e 74 68 65 6e 28 75 2c 63 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6f 29 65 28 74 29 7d 29 7d 65 6c 73 65 20 74 2e 73 75 62 6d 69 74 28 29 7d 2c 65 3d 3e 7b 74 2e 73 75 62 6d 69 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 5b 65 2c 61 5d 3d 69 28 29 2c 6c 3d 28 29 3d 3e 28 6f 3d 21 30 2c 61 28 29 2c 72 29 2c 75 3d 7b 74 65 78 74 3a 6c 2c 6a 73
                                                                                                                                                                                                                            Data Ascii: nc e=>{if(e){for(let e of s)await e(t);h(a).then(u,c).catch(()=>{}).then(()=>{for(let e of o)e(t)})}else t.submit()},e=>{t.submit(),setTimeout(()=>{throw e})})}async function p(e,t,n,r){let o=!1;for(let s of e){let[e,a]=i(),l=()=>(o=!0,a(),r),u={text:l,js
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 3d 5b 5d 3b 76 61 72 20 61 3d 2f 5e 23 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 49 44 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 61 29 29 72 65
                                                                                                                                                                                                                            Data Ascii: r=function(e,t){return s.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},r.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(a))re
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 29 26 26 28 75 3d 69 5b 33 5d 2c 69 5b 32 5d 7c 7c 21 75 29 29 7b 66 6f 72 28 6e 3d 30 3b 6e 3c 6c 3b 6e 2b 2b 29 69 66 28 73 3d 28 61 3d 65 5b 6e 5d 29 2e 73 65 6c 65 63 74 6f 72 28 69 5b 31 5d 29 29 7b 66 6f 72 28 72 3d 70 2e 6c 65 6e 67 74 68 2c 6f 3d 21 31 3b 72 2d 2d 3b 29 69 66 28 70 5b 72 5d 2e 69 6e 64 65 78 3d 3d 3d 61 26 26 70 5b 72 5d 2e 6b 65 79 3d 3d 3d 73 29 7b 6f 3d 21 30 3b 62 72 65 61 6b 7d 6f 7c 7c 70 2e 70 75 73 68 28 7b 69 6e 64 65 78 3a 61 2c 6b 65 79 3a 73 7d 29 3b 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 69 29 72 65 74 75 72 6e 20 70 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 2d 74 2e 69 64 7d 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 3d 66
                                                                                                                                                                                                                            Data Ascii: ))&&(u=i[3],i[2]||!u)){for(n=0;n<l;n++)if(s=(a=e[n]).selector(i[1])){for(r=p.length,o=!1;r--;)if(p[r].index===a&&p[r].key===s){o=!0;break}o||p.push({index:a,key:s});break}}while(i)return p}function h(e,t){return e.id-t.id}r.prototype.logDefaultIndexUsed=f
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 65 29 3b 66 6f 72 28 74 3d 30 2c 72 3d 70 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 66 6f 72 28 6e 3d 30 2c 6f 3d 70 5b 74 5d 2c 69 3d 28 73 3d 74 68 69 73 2e 6d 61 74 63 68 65 73 28 6f 29 29 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 75 5b 28 6c 3d 73 5b 6e 5d 29 2e 69 64 5d 3f 61 3d 75 5b 6c 2e 69 64 5d 3a 28 61 3d 7b 69 64 3a 6c 2e 69 64 2c 73 65 6c 65 63 74 6f 72 3a 6c 2e 73 65 6c 65 63 74 6f 72 2c 64 61 74 61 3a 6c 2e 64 61 74 61 2c 65 6c 65 6d 65 6e 74 73 3a 5b 5d 7d 2c 75 5b 6c 2e 69 64 5d 3d 61 2c 63 2e 70 75 73 68 28 61 29 29 2c 61 2e 65 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 63 2e 73 6f 72 74 28 68 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 66
                                                                                                                                                                                                                            Data Ascii: .join(", "),e);for(t=0,r=p.length;t<r;t++)for(n=0,o=p[t],i=(s=this.matches(o)).length;n<i;n++)u[(l=s[n]).id]?a=u[l.id]:(a={id:l.id,selector:l.selector,data:l.data,elements:[]},u[l.id]=a,c.push(a)),a.elements.push(o);return c.sort(h)},r.prototype.matches=f
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 22 2c 78 29 2c 54 28 65 2c 53 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 72 3c 69 26 26 21 6d 2e 67 65 74 28 65 29 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 76 2e 73 65 74 28 65 2c 6f 2e 6e 6f 64 65 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 2c 61 3d 6f 2e 6f 62 73 65 72 76 65 72 73 2e 6c 65 6e 67 74 68 3b 73 3c 61 26 26 21 67 2e 67 65 74 28 65 29 3b 73 2b 2b 29 6f 2e 6f 62 73 65 72 76 65 72 73 5b 73 5d 2e 64 61 74 61 2e 63 61 6c 6c 28 6f 2e 6e 6f 64 65 2c 65 29 7d 76 2e 64 65 6c 65 74 65 28 65 29 2c 54 28 65 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26
                                                                                                                                                                                                                            Data Ascii: opImmediatePropagation",x),T(e,S);for(var r=0,i=n.length;r<i&&!m.get(e);r++){var o=n[r];v.set(e,o.node);for(var s=0,a=o.observers.length;s<a&&!g.get(e);s++)o.observers[s].data.call(o.node,e)}v.delete(e),T(e)}}}}function k(e,t,n){var i=arguments.length>3&&
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6e 67 74 68 2c 76 61 6c 75 65 3a 74 7d 29 7d 6e 2e 64 28 74 2c 7b 69 34 3a 28 29 3d 3e 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 2c 78 72 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 69 2c 6f 2c 73 2c 61 2c 6c 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69
                                                                                                                                                                                                                            Data Ascii: ngth,value:t})}n.d(t,{i4:()=>TemplateInstance,xr:()=>g});var i,o,s,a,l,u=function(e,t,n){if(!t.has(e))throw TypeError("attempted to set private field on non-instance");return t.set(e,n),n},c=function(e,t){if(!t.has(e))throw TypeError("attempted to get pri
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 20 65 3f 65 3a 65 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 2c 65 29 7d 7d 7d 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70
                                                                                                                                                                                                                            Data Ascii: e?e:e.value).join("");this.element.setAttributeNS(this.attr.namespaceURI,this.attr.name,e)}}};var p=function(e,t,n){if(!t.has(e))throw TypeError("attempted to set private field on non-instance");return t.set(e,n),n},h=function(e,t){if(!t.has(e))throw Typ
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 7d 3b 6c 65 74 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 3d 63 6c 61 73 73 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 20 65 78 74 65 6e 64 73 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 3d 6d 29 7b 76 61 72 20 69 2c 6f 3b 73
                                                                                                                                                                                                                            Data Ascii: ield on non-instance");return t.set(e,n),n},y=function(e,t){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return t.get(e)};let TemplateInstance=class TemplateInstance extends DocumentFragment{constructor(e,t,n=m){var i,o;s
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 25 34 29 25 34 29 2c 6e 3d 61 74 6f 62 28 65 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2b 74 29 2c 72 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 6e 2e 6c 65 6e 67 74 68 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 72 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 5b 65 5d 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 2c 6e 3d 22 22 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 6e 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3b 72 65 74 75 72 6e 20 62 74 6f 61
                                                                                                                                                                                                                            Data Ascii: %4)%4),n=atob(e.replace(/-/g,"+").replace(/_/g,"/")+t),r=new ArrayBuffer(n.length),i=new Uint8Array(r);for(let e=0;e<n.length;e++)i[e]=n.charCodeAt(e);return r}function i(e){let t=new Uint8Array(e),n="";for(let e of t)n+=String.fromCharCode(e);return btoa


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            133192.168.2.1649885185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC470OUTGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 13754
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE312790353D7"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            Age: 613615
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000037-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 63, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 31b050fdb1efc0eb4aaae09848f27b93550fc441
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 6f 74 6b 65 79 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 2d 64 36 37 63 37 66 22 5d 2c 7b 33 39 35 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 43 46 3a 28 29 3d 3e 67 2c 70 5f 3a 28 29 3d 3e 43 2c 46 42 3a 28 29 3d 3e 75 2c 53 65 3a 28 29 3d 3e 54 2c 61 43 3a 28 29 3d 3e 76 2c 7a 56
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 2b 31 29 7c 7c 22 68 61 6e 64 6c 65 45 76 65 6e 74 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 63 28 65 29 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2e 74 79 70 65 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 7b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 21 72 2e 63 6c 6f 73 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 72 7d 66 6f 72 28 6c 65 74 20 72 20 6f
                                                                                                                                                                                                                            Data Ascii: +1)||"handleEvent"}}}function d(e){for(let t of c(e))e.addEventListener(t.type,s)}function u(e,t){let n=e.tagName.toLowerCase();if(e.shadowRoot){for(let r of e.shadowRoot.querySelectorAll(`[data-target~="${n}.${t}"]`))if(!r.closest(n))return r}for(let r o
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 6e 29 7d 3b 6c 65 74 20 72 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 72 29 7d 3b 6c 65 74 20 6f 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43
                                                                                                                                                                                                                            Data Ascii: prototype.connectedCallback=function(){t.connectedCallback(this,n)};let r=e.prototype.disconnectedCallback;e.prototype.disconnectedCallback=function(){t.disconnectedCallback(this,r)};let o=e.prototype.attributeChangedCallback;e.prototype.attributeChangedC
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 3f 2e 63 61 6c 6c 28 65 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 62 28 65 29 2c 22 64 61 74 61 2d 63 61 74 61 6c 79 73 74 22 21 3d 3d 74 26 26 6f 26 26 6f 2e 63 61 6c 6c 28 65 2c 74 2c 6e 2c 72 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 29 7b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 77 29 29 7b 6c 65 74 20 74 3d 65 5b 77 5d 2c 6e 3d 65 5b 77 5d 3d 6e 65 77 20 4d 61 70 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 5b 65 2c 72 5d 6f 66 20 74 29 6e 2e 73 65 74 28 65 2c 6e 65 77 20 53 65 74 28 72 29 29 7d 6c 65 74 20 6e 3d 65 5b 77 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                            Data Ascii: allback(e,t){t?.call(e)}attributeChangedCallback(e,t,n,r,o){b(e),"data-catalyst"!==t&&o&&o.call(e,t,n,r)}};function y(e,t){if(!Object.prototype.hasOwnProperty.call(e,w)){let t=e[w],n=e[w]=new Map;if(t)for(let[e,r]of t)n.set(e,new Set(r))}let n=e[w];return
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7b 74 28 29 2c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 3b 72 65 74 75 72 6e 7d 7d 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 30 70 78 20 30 70 78 20 32 35 36 70 78 20 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 2e 30 31 7d 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 6e 2e 6f 62 73 65 72 76 65 28 74 29 7d 29 7d 2c 78 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 78 2e 67 65 74 28 65 29 7c 7c 30 29 2c 78 2e 73 65 74 28 65 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 66 6f 72 28 6c 65
                                                                                                                                                                                                                            Data Ascii: r.isIntersecting){t(),n.disconnect();return}},{rootMargin:"0px 0px 256px 0px",threshold:.01});for(let t of document.querySelectorAll(e))n.observe(t)})},x=new WeakMap;function O(e){cancelAnimationFrame(x.get(e)||0),x.set(e,requestAnimationFrame(()=>{for(le
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 77 20 4c 65 61 66 28 74 29 2c 74 2e 63 68 69 6c 64 72 65 6e 5b 72 5d 3d 6f 29 2c 6f 3b 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 4c 65 61 66 26 26 28 6f 3d 6e 75 6c 6c 29 2c 6f 7c 7c 28 6f 3d 6e 65 77 20 52 61 64 69 78 54 72 69 65 28 74 29 2c 74 2e 63 68 69 6c 64 72 65 6e 5b 72 5d 3d 6f 29 2c 74 3d 6f 7d 72 65 74 75 72 6e 20 74 7d 64 65 6c 65 74 65 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 29 69 66 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 74 5d 3d 3d 3d 65 29 7b 6c 65 74 20 65 3d 64 65 6c 65 74 65 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 74 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 29 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 70 61
                                                                                                                                                                                                                            Data Ascii: w Leaf(t),t.children[r]=o),o;o instanceof Leaf&&(o=null),o||(o=new RadixTrie(t),t.children[r]=o),t=o}return t}delete(e){for(let t in this.children)if(this.children[t]===e){let e=delete this.children[t];return 0===Object.keys(this.children).length&&this.pa
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 2c 34 3a 22 24 22 2c 35 3a 22 25 22 2c 36 3a 22 5e 22 2c 37 3a 22 26 22 2c 38 3a 22 2a 22 2c 39 3a 22 28 22 2c 30 3a 22 29 22 2c 22 2d 22 3a 22 5f 22 2c 22 3d 22 3a 22 2b 22 2c 22 5b 22 3a 22 7b 22 2c 22 5d 22 3a 22 7d 22 2c 22 5c 5c 22 3a 22 7c 22 2c 22 3b 22 3a 22 3a 22 2c 22 27 22 3a 27 22 27 2c 22 2c 22 3a 22 3c 22 2c 22 2e 22 3a 22 3e 22 2c 22 2f 22 3a 22 3f 22 2c 71 3a 22 51 22 2c 77 3a 22 57 22 2c 65 3a 22 45 22 2c 72 3a 22 52 22 2c 74 3a 22 54 22 2c 79 3a 22 59 22 2c 75 3a 22 55 22 2c 69 3a 22 49 22 2c 6f 3a 22 4f 22 2c 70 3a 22 50 22 2c 61 3a 22 41 22 2c 73 3a 22 53 22 2c 64 3a 22 44 22 2c 66 3a 22 46 22 2c 67 3a 22 47 22 2c 68 3a 22 48 22 2c 6a 3a 22 4a 22 2c 6b 3a 22 4b 22 2c 6c 3a 22 4c 22 2c 7a 3a 22 5a 22 2c 78 3a 22 58 22 2c 63 3a 22 43 22
                                                                                                                                                                                                                            Data Ascii: ,4:"$",5:"%",6:"^",7:"&",8:"*",9:"(",0:")","-":"_","=":"+","[":"{","]":"}","\\":"|",";":":","'":'"',",":"<",".":">","/":"?",q:"Q",w:"W",e:"E",r:"R",t:"T",y:"Y",u:"U",i:"I",o:"O",p:"P",a:"A",s:"S",d:"D",f:"F",g:"G",h:"H",j:"J",k:"K",l:"L",z:"Z",x:"X",c:"C"
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 6b 69 6c 6c 54 69 6d 65 72 28 29 2c 74 68 69 73 2e 5f 70 61 74 68 3d 5b 5d 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6f 6e 52 65 73 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 6b 69 6c 6c 54 69 6d 65 72 28 29 7b 6e 75 6c 6c 21 3d 74 68 69 73 2e 74 69 6d 65 72 26 26 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 2c 74 68 69 73 2e 74 69 6d 65 72 3d 6e 75 6c 6c 7d 73 74 61 72 74 54 69 6d 65 72 28 29 7b 74 68 69 73 2e 6b 69 6c 6c 54 69 6d 65 72 28 29 2c 74 68 69 73 2e 74 69 6d 65 72 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 72 65 73 65 74 28 29 2c 53 65 71 75 65 6e 63 65 54 72 61 63
                                                                                                                                                                                                                            Data Ascii: ){var e;this.killTimer(),this._path=[],null===(e=this.onReset)||void 0===e||e.call(this)}killTimer(){null!=this.timer&&window.clearTimeout(this.timer),this.timer=null}startTimer(){this.killTimer(),this.timer=window.setTimeout(()=>this.reset(),SequenceTrac
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6c 65 6e 67 74 68 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6d 29 3b 6c 65 74 20 6e 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 2c 6e 3d 5b 22 22 5d 2c 72 3d 21 31 3b 66 6f 72 28 6c 65 74 20 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 69 66 28 72 26 26 22 2c 22 3d 3d 3d 65 5b 6f 5d 29 7b 74 2e 70 75 73 68 28 6e 29 2c 6e 3d 5b 22 22 5d 2c 72 3d 21 31 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 22 20 22 3d 3d 3d 65 5b 6f 5d 29 7b 6e 2e 70 75 73 68 28 22 22 29 2c 72 3d 21 31 3b 63 6f 6e 74 69 6e 75 65 7d 72 3d 22 2b 22 21 3d 3d 65 5b 6f 5d 2c 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 65 5b 6f 5d 7d 72 65 74 75 72 6e 20 74 2e 70 75 73 68 28 6e 29 2c 74
                                                                                                                                                                                                                            Data Ascii: length&&document.addEventListener("keydown",m);let n=(function(e){let t=[],n=[""],r=!1;for(let o=0;o<e.length;o++){if(r&&","===e[o]){t.push(n),n=[""],r=!1;continue}if(" "===e[o]){n.push(""),r=!1;continue}r="+"!==e[o],n[n.length-1]+=e[o]}return t.push(n),t
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1352INData Raw: 63 6c 69 65 6e 74 49 64 2c 70 61 67 65 5f 76 69 65 77 73 3a 65 2c 65 76 65 6e 74 73 3a 74 2c 72 65 71 75 65 73 74 5f 63 6f 6e 74 65 78 74 3a 7b 72 65 66 65 72 72 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3b 74 72 79 7b 65 3d 77 69 6e 64 6f 77 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 74 29 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 74 72 79 7b 65 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 22 22 3d 3d 3d 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 2c 65 7d 28 29 2c 75 73 65 72 5f 61 67 65 6e 74 3a 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74
                                                                                                                                                                                                                            Data Ascii: clientId,page_views:e,events:t,request_context:{referrer:function(){let e;try{e=window.top.document.referrer}catch(t){if(window.parent)try{e=window.parent.document.referrer}catch(e){}}return""===e&&(e=document.referrer),e}(),user_agent:navigator.userAgent


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            134192.168.2.1649884185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC605OUTGET /assets/sessions-f3ddee0032e4.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11874
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 27 Aug 2024 19:34:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC6CF44B47E8C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 2386373
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100136-IAD, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 13, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 35d45f17a2d0b607537627bdaa5696d49948b03c
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 65 73 73 69 6f 6e 73 22 5d 2c 7b 36 38 33 30 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 43 67 3a 28 29 3d 3e 73 2c 52 31 3a 28 29 3d 3e 64 2c 73 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 39 30 34 39 29 2c 72 3d 6e 28 32 31 34 30 33 29 3b 6c 65 74 20 69 3d 22 67 69 74 68 75 62 2d 6d 6f 62 69 6c 65 2d 61 75 74 68 2d 66 6c 61 73 68 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6a 73 2d 66 6c 61 73 68 2d 63 6f 6e 74 61
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-conta
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 74 20 73 65 6c 66 2e 66 65 74 63 68 28 6e 65 77 20 52 65 71 75 65 73 74 28 72 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 2c 6d 6f 64 65 3a 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 68 65 61 64 65 72 73 3a 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 53 63 6f 70 65 64 2d 43 53 52 46 2d 54 6f 6b 65 6e 22 3a 74 2e 76 61 6c 75 65 2c 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 3a 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 7d 7d 29 29 3b 69 66 28 6e 2e 6f 6b 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 6e 2e 6a 73 6f 6e 28 29 3b 64 3d 65 2e 73 74 61 74 75 73 2c 61 3d 65 2e 74 6f 6b 65 6e 7d 65 6c 73 65 20 64 3d 22 53 54 41 54 55 53 5f 45 52 52 4f
                                                                                                                                                                                                                            Data Ascii: t self.fetch(new Request(r,{method:"POST",body:new FormData(e),mode:"same-origin",headers:{Accept:"application/json","Scoped-CSRF-Token":t.value,"X-Requested-With":"XMLHttpRequest"}}));if(n.ok){let e=await n.json();d=e.status,a=e.token}else d="STATUS_ERRO
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6e 74 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6e 64 69 6e 67 22 29 7d 28 30 2c 69 2e 4a 57 29 28 22 2e 6a 73 2d 73 65 6e 64 2d 61 75 74 68 2d 63 6f 64 65 22 2c 61 73 79 6e 63 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3b 73 28 29 3b 74 72 79 7b 6e 3d 61 77 61 69 74 20 74 2e 74 65 78 74 28 29 7d 63 61 74 63 68 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 73 6d 73 2d 65 72 72 6f 72 22 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61
                                                                                                                                                                                                                            Data Ascii: body.classList.add("is-sent"),document.body.classList.remove("is-sending")}(0,i.JW)(".js-send-auth-code",async(e,t)=>{let n;s();try{n=await t.text()}catch(e){!function(e){e&&(document.querySelector(".js-sms-error").textContent=e),document.body.classList.a
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6d 65 28 22 6a 73 2d 74 6f 67 67 6c 65 2d 72 65 64 61 63 74 65 64 2d 6e 6f 74 65 2d 63 6f 6e 74 65 6e 74 22 29 29 65 2e 68 69 64 64 65 6e 3d 21 65 2e 68 69 64 64 65 6e 7d 29 7d 2c 32 33 32 39 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 37 33 34 38 30 29 2c 72 3d 6e 28 32 31 34 30 33 29 3b 28 30 2c 72 2e 6c 42 29 28 22 2e 6a 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6e 6f 74 69 63 65 22 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 61 64 64 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 30 2c 6f 2e 4f 52 29 28 22 6f 72 67 5f 74 72 61 6e 73 66 6f 72 6d 5f 6e 6f 74 69 63 65 22 29 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 74 72 79 7b 6e 2e
                                                                                                                                                                                                                            Data Ascii: me("js-toggle-redacted-note-content"))e.hidden=!e.hidden})},23291:(e,t,n)=>{var o=n(73480),r=n(21403);(0,r.lB)(".js-transform-notice",{constructor:HTMLElement,add(e){for(let t of(0,o.OR)("org_transform_notice")){let n=document.createElement("span");try{n.
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 72 2e 6c 42 29 28 22 2e 6a 73 2d 73 75 70 70 6f 72 74 22 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2c 61 73 79 6e 63 20 61 64 64 28 65 29 7b 28 30 2c 73 2e 6d 24 29 28 65 2c 22 74 72 75 65 22 29 7d 7d 29 2c 28 30 2c 72 2e 6c 42 29 28 22 2e 6a 73 2d 63 6f 6e 64 69 74 69 6f 6e 61 6c 2d 77 65 62 61 75 74 68 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 29 7d 29 3b 76 61 72 20 64 3d 6e 28 31 34 37 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 70 61 73 73 77 6f 72 64 2d 66 69 65
                                                                                                                                                                                                                            Data Ascii: r.lB)(".js-support",{constructor:HTMLInputElement,async add(e){(0,s.m$)(e,"true")}}),(0,r.lB)(".js-conditional-webauthn-placeholder",function(){l()});var d=n(14740);function m(e){let t=e.closest("form");if(!t)return;let n=t.querySelector(".js-password-fie
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 5b 5d 7d 7d 28 29 29 7b 6c 65 74 5b 6f 2c 72 5d 3d 6e 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 3d 22 29 3b 65 3d 3d 3d 6f 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 74 2e 70 75 73 68 28 7b 6b 65 79 3a 6f 2c 76 61 6c 75 65 3a 72 7d 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 21 31 2c 72 3d 22 6c 61 78 22 29 7b 6c 65 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 69 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 64 6f 63 75 6d 65 6e 74 20 64 6f 6d 61 69 6e 22 29 3b
                                                                                                                                                                                                                            Data Ascii: ){try{return document.cookie.split(";")}catch{return[]}}()){let[o,r]=n.trim().split("=");e===o&&void 0!==r&&t.push({key:o,value:r})}return t}function i(e,t,n=null,o=!1,r="lax"){let i=document.domain;if(null==i)throw Error("Unable to get document domain");
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 28 21 65 7c 7c 65 21 3d 3d 74 2e 66 6f 72 6d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 66 6f 72 6d 20 65 6c 65 6d 65 6e 74 2e 22 29 7d 28 65 2c 74 29 2c 28 30 2c 6f 2e 41 29 28 74 29 29 2c 72 28 65 2c 22 73 75 62 6d 69 74 22 2c 21 30 29 26 26 65 2e 73 75 62 6d 69 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 65 2e 63 68 65 63 6b 65 64 3d 74 3b 65 6c 73 65 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 6e 6c 79 20 63 68 65 63 6b 62 6f 78 65
                                                                                                                                                                                                                            Data Ascii: (!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,o.A)(t)),r(e,"submit",!0)&&e.submit()}function a(e,t){if("boolean"==typeof t){if(e instanceof HTMLInputElement)e.checked=t;else throw TypeError("only checkboxe
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3f 74 3a 6e 75 6c 6c 7d 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 2c 43 3a 28 29 3d 3e 72 7d 29 7d 2c 32 31 32 33 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 66 3a 28 29 3d 3e 75 2c 65 43 3a 28 29 3d 3e 63 2c 75 45 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 39 38 36 29 3b 6c 65 74 20 72 3d 21 31 2c 69 3d 6e 65 77 20 6f 2e 41 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 4e 4f 44 45 29 66 6f
                                                                                                                                                                                                                            Data Ascii: value");return t instanceof HTMLInputElement?t:null}n.d(t,{A:()=>o,C:()=>r})},21232:(e,t,n)=>{n.d(t,{Ff:()=>u,eC:()=>c,uE:()=>s});var o=n(6986);let r=!1,i=new o.A;function a(e){let t=e.target;if(t instanceof HTMLElement&&t.nodeType!==Node.DOCUMENT_NODE)fo
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC850INData Raw: 6f 66 20 77 69 6e 64 6f 77 3f 76 6f 69 64 20 30 3a 77 69 6e 64 6f 77 2c 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 68 69 73 74 6f 72 79 3f 76 6f 69 64 20 30 3a 68 69 73 74 6f 72 79 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 3f 7b 70 61 74 68 6e 61 6d 65 3a 22 22 2c 6f 72 69 67 69 6e 3a 22 22 2c 73 65 61 72 63 68 3a 22 22 2c 68 61 73 68 3a 22 22 2c 68 72 65 66 3a 22 22 7d 3a 6c 6f 63 61 74 69 6f 6e 7d 2c 31 35 35 37 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4b 4a 3a 28 29 3d 3e 69 2c 58 33 3a 28 29 3d 3e 72 2c 67 35 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 36 37 33 33 29 3b 6c 65 74 20 72 3d 76 6f 69 64 20 30 3d 3d 3d 6f 2e 58 43 2c 69 3d 21 72 3b 66 75 6e
                                                                                                                                                                                                                            Data Ascii: of window?void 0:window,i="undefined"==typeof history?void 0:history,a="undefined"==typeof location?{pathname:"",origin:"",search:"",hash:"",href:""}:location},15572:(e,t,n)=>{n.d(t,{KJ:()=>i,X3:()=>r,g5:()=>a});var o=n(86733);let r=void 0===o.XC,i=!r;fun


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            135192.168.2.1649886185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC661OUTGET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-90c1b002fec5.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 28288
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 24 Sep 2024 07:23:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDC69BBBBD3ED"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1409423
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100098-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 14, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 9132f6f18ee53ef20a638fbe9a149d7dd51f5348
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 70 72 69 6d 65 72 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 73 65 6c 65 63 74 2d 70 61 6e 65 6c 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 32 33 36 38 32 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 53 65 6c 65 63 74 50 61 6e 65 6c 45 78 70 65 72 69 6d 65 6e 74 61 6c 45 6c 65 6d 65 6e 74 3a 28 29 3d 3e 53 65 6c 65 63 74 50 61 6e 65 6c 45 78 70 65 72 69 6d 65 6e 74 61 6c 45 6c 65 6d 65 6e 74 7d 29 3b 76 61 72 20 6e 2c 73 2c 72 3d 69 28 36 39 36 37 36 29 2c 6c
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_select-panel-element_ts"],{23682:(e,t,i)=>{i.r(t),i.d(t,{SelectPanelExperimentalElement:()=>SelectPanelExperimentalElement});var n,s,r=i(69676),l
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 52 45 4d 4f 54 45 22 2c 65 5b 65 2e 45 56 45 4e 54 55 41 4c 4c 59 5f 4c 4f 43 41 4c 3d 31 5d 3d 22 45 56 45 4e 54 55 41 4c 4c 59 5f 4c 4f 43 41 4c 22 2c 65 5b 65 2e 4c 4f 43 41 4c 3d 32 5d 3d 22 4c 4f 43 41 4c 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 42 4f 44 59 3d 30 5d 3d 22 42 4f 44 59 22 2c 65 5b 65 2e 42 41 4e 4e 45 52 3d 31 5d 3d 22 42 41 4e 4e 45 52 22 7d 28 73 7c 7c 28 73 3d 7b 7d 29 29 3b 6c 65 74 20 45 3d 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 53 65 74 2c 74 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 29 74 2e 75 70 64 61 74 65 41 6e 63 68 6f 72 50 6f 73 69 74 69 6f 6e 28 29 7d 72 65 74 75 72 6e 20 6e 3d 3e 7b 77 69 6e 64 6f 77 2e 61
                                                                                                                                                                                                                            Data Ascii: REMOTE",e[e.EVENTUALLY_LOCAL=1]="EVENTUALLY_LOCAL",e[e.LOCAL=2]="LOCAL"}(n||(n={})),function(e){e[e.BODY=0]="BODY",e[e.BANNER=1]="BANNER"}(s||(s={}));let E=(()=>{let e=new Set,t=null;function i(){for(let t of e)t.updateAnchorPosition()}return n=>{window.a
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 65 6c 65 63 74 2d 76 61 72 69 61 6e 74 22 2c 65 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 76 61 72 69 61 6e 74 22 29 7d 67 65 74 20 64 79 6e 61 6d 69 63 4c 61 62 65 6c 50 72 65 66 69 78 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 79 6e 61 6d 69 63 2d 6c 61 62 65 6c 2d 70 72 65 66 69 78 22 29 3b 72 65 74 75 72 6e 20 65 3f 60 24 7b 65 7d 3a 60 3a 22 22 7d 67 65 74 20 64 79 6e 61 6d 69 63 41 72 69 61 4c 61 62 65 6c 50 72 65 66 69 78 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 79 6e 61 6d 69 63 2d 61 72 69 61 2d 6c 61 62 65 6c 2d 70 72 65 66
                                                                                                                                                                                                                            Data Ascii: this.setAttribute("data-select-variant",e):this.removeAttribute("variant")}get dynamicLabelPrefix(){let e=this.getAttribute("data-dynamic-label-prefix");return e?`${e}:`:""}get dynamicAriaLabelPrefix(){let e=this.getAttribute("data-dynamic-aria-label-pref
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 69 61 6c 6f 67 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 62 6c 6f 63 6b 3a 22 6e 65 61 72 65 73 74 22 2c 69 6e 6c 69 6e 65 3a 22 6e 65 61 72 65 73 74 22 7d 29 7d 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 6c 65 74 7b 73 69 67 6e 61 6c 3a 65 7d 3d 64 28 74 68 69 73 2c 79 2c 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 29 3b 69 66 28 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2c 7b 73 69 67 6e 61 6c 3a 65 7d 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2c 7b 73 69 67 6e 61 6c 3a 65 7d 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c
                                                                                                                                                                                                                            Data Ascii: ialog.scrollIntoView({block:"nearest",inline:"nearest"})}}connectedCallback(){let{signal:e}=d(this,y,new AbortController);if(this.addEventListener("keydown",this,{signal:e}),this.addEventListener("click",this,{signal:e}),this.addEventListener("mousedown",
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 75 62 74 72 65 65 3a 21 30 7d 29 7d 69 66 28 74 68 69 73 2e 72 65 6d 6f 74 65 49 6e 70 75 74 29 74 68 69 73 2e 72 65 6d 6f 74 65 49 6e 70 75 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 73 74 61 72 74 22 2c 74 68 69 73 2c 7b 73 69 67 6e 61 6c 3a 65 7d 29 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 29 3d 3e 7b 74 68 69 73 2e 72 65 6d 6f 74 65 49 6e 70 75 74 26 26 28 74 68 69 73 2e 72 65 6d 6f 74 65 49 6e 70 75 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 73 74 61 72 74 22 2c 74 68 69 73 2c 7b 73 69 67 6e 61 6c 3a 65 7d 29 2c 74 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 29 7d 29 3b 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2c 7b 63 68 69 6c 64 4c 69
                                                                                                                                                                                                                            Data Ascii: ubtree:!0})}if(this.remoteInput)this.remoteInput.addEventListener("loadstart",this,{signal:e});else{let t=new MutationObserver(()=>{this.remoteInput&&(this.remoteInput.addEventListener("loadstart",this,{signal:e}),t.disconnect())});t.observe(this,{childLi
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 65 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 73 2e 63 6c 6f 73 65 73 74 28 22 5b 64 61 74 61 2d 73 68 6f 77 2d 64 69 61 6c 6f 67 2d 69 64 5d 22 29 3b 69 66 28 74 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 68 6f 77 2d 64 69 61 6c 6f 67 2d 69 64 22 29 7c 7c 22 22 29 3b 69 66 28 69 26 26 74 68 69 73 2e 63 6f 6e 74 61 69 6e 73 28 74 29 26 26 74 68 69 73 2e 63 6f 6e 74 61 69 6e 73 28 69 29 29 7b 6d 28 74 68 69 73 2c 4a 2c 65 4c 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 69 29 3b 72 65 74 75 72 6e 7d 7d 6d 28 74 68 69 73 2c 57 2c 65 6c 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 26 26 28 65 2e 70 72 65 76 65 6e 74
                                                                                                                                                                                                                            Data Ascii: e))return;let t=s.closest("[data-show-dialog-id]");if(t){let i=this.ownerDocument.getElementById(t.getAttribute("data-show-dialog-id")||"");if(i&&this.contains(t)&&this.contains(i)){m(this,J,eL).call(this,e,i);return}}m(this,W,el).call(this,e)&&(e.prevent
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 22 68 69 64 64 65 6e 22 29 7d 73 68 6f 77 49 74 65 6d 28 65 29 7b 65 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 29 7d 69 73 49 74 65 6d 43 68 65 63 6b 65 64 28 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 22 74 72 75 65 22 3d 3d 3d 6d 28 74 68 69 73 2c 65 69 2c 65 4d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 61 72 69 61 53 65 6c 65 63 74 69 6f 6e 54 79 70 65 29 7d 63 68 65 63 6b 49 74 65 6d 28 65 29 7b 65 26 26 28 22 73 69 6e 67 6c 65 22 3d 3d 3d 74 68 69 73 2e 73 65 6c 65 63 74 56 61 72 69 61 6e 74 7c 7c 22 6d 75 6c 74 69 70 6c 65 22 3d 3d 3d 74 68 69 73 2e 73 65 6c 65 63 74 56 61 72 69 61 6e 74 29 26 26 21
                                                                                                                                                                                                                            Data Ascii: ttribute("hidden","hidden")}showItem(e){e&&e.removeAttribute("hidden")}isItemChecked(e){return!!e&&"true"===m(this,ei,eM).call(this,e).getAttribute(this.ariaSelectionType)}checkItem(e){e&&("single"===this.selectVariant||"multiple"===this.selectVariant)&&!
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 65 73 28 29 7b 6c 65 74 20 65 3d 21 31 3b 69 66 28 22 73 69 6e 67 6c 65 22 3d 3d 3d 74 68 69 73 2e 73 65 6c 65 63 74 56 61 72 69 61 6e 74 29 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 74 68 69 73 2e 69 74 65 6d 73 29 7b 6c 65 74 20 69 3d 6d 28 74 68 69 73 2c 65 69 2c 65 4d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 69 26 26 28 21 74 68 69 73 2e 69 73 49 74 65 6d 48 69 64 64 65 6e 28 74 29 26 26 74 68 69 73 2e 69 73 49 74 65 6d 43 68 65 63 6b 65 64 28 74 29 26 26 21 65 3f 28 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 30 22 29 2c 65 3d 21 30 29 3a 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                            Data Ascii: }function es(){let e=!1;if("single"===this.selectVariant)for(let t of this.items){let i=m(this,ei,eM).call(this,t);i&&(!this.isItemHidden(t)&&this.isItemChecked(t)&&!e?(i.setAttribute("tabindex","0"),e=!0):i.setAttribute("tabindex","-1"),t.removeAttribute
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 7b 6c 65 74 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 76 61 6c 75 65 22 29 3b 74 26 26 63 28 74 68 69 73 2c 6b 29 2e 64 65 6c 65 74 65 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 75 28 29 7b 63 28 74 68 69 73 2c 4c 29 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 28 74 68 69 73 2c 4c 29 29 2c 63 28 74 68 69 73 2c 43 29 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 28 74 68 69 73 2c 43 29 29 2c 64 28 74 68 69 73 2c 43 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 28 30 2c 61 2e 69 29 28 22 4c 6f 61 64 69 6e 67 22 2c 7b 65 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 61 72 69 61 4c 69 76 65 43 6f 6e 74 61 69 6e 65 72 7d 29 7d 2c 32 65 33 29 29 2c 64 28 74 68 69 73 2c 4c 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 63 28 74
                                                                                                                                                                                                                            Data Ascii: {let t=e.getAttribute("data-value");t&&c(this,k).delete(t)}function eu(){c(this,L)&&clearTimeout(c(this,L)),c(this,C)&&clearTimeout(c(this,C)),d(this,C,setTimeout(()=>{(0,a.i)("Loading",{element:this.ariaLiveContainer})},2e3)),d(this,L,setTimeout(()=>{c(t
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 70 75 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 74 68 69 73 2e 62 6f 64 79 53 70 69 6e 6e 65 72 7c 7c 6d 28 74 68 69 73 2c 47 2c 65 53 29 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 6d 28 74 68 69 73 2c 52 2c 65 75 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 32 3d 3d 3d 63 28 74 68 69 73 2c 4b 29 7c 7c 31 3d 3d 3d 63 28 74 68 69 73 2c 4b 29 29 29 7b 69 66 28 74 68 69 73 2e 69 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 29 7b 74 68 69 73 2e 69 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 2e 72 65 66 65 74 63 68 28 29 3b 72 65 74 75 72 6e 7d 6d 28 74 68 69 73 2c 24 2c 65 76 29 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 76 28 29 7b 69 66 28 21 74 68 69 73 2e 6c 69 73 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 21 31 3b 69 66 28 6d 28 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: put"===e.type&&(this.bodySpinner||m(this,G,eS).call(this)||m(this,R,eu).call(this),2===c(this,K)||1===c(this,K))){if(this.includeFragment){this.includeFragment.refetch();return}m(this,$,ev).call(this)}}function ev(){if(!this.list)return;let e=!1;if(m(this


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            136192.168.2.1649887185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC402OUTGET /assets/notifications-subscriptions-menu-f2d1cb837de0.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 21149
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 19:21:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4A9C24EDFAE"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 165018
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000152-IAD, cache-nyc-kteb1890087-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 95, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 256a73b3f711419316a45d3e6c3fd9a9720fd74d
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 6d 65 6e 75 22 5d 2c 7b 32 31 36 30 35 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 79 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 6e 3d 61 28 37 34 38 34 38 29 2c 73 3d 61 28 39 36 35 34 30 29 2c 6f 3d 61 28 33 31 34 38 31 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 61 70 70 4e 61 6d 65 3a 74 2c 63 61 74 65 67 6f 72 79 3a 61 2c 6d 65 74 61 64 61 74 61 3a 72 7d 29 7b 6c 65 74 20 69 3d 28 30 2c 73 2e 75 73 65 4d 65 6d
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{21605:(e,t,a)=>{a.d(t,{y:()=>r});var n=a(74848),s=a(96540),o=a(31481);function r({children:e,appName:t,category:a,metadata:r}){let i=(0,s.useMem
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 73 63 72 69 70 74 69 6f 6e 54 79 70 65 3a 22 77 61 74 63 68 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 66 2e 69 67 6e 6f 72 69 6e 67 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4e 65 76 65 72 20 62 65 20 6e 6f 74 69 66 69 65 64 2e 22 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 3a 22 69 67 6e 6f 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 66 2e 63 75 73 74 6f 6d 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 53 65 6c 65 63 74 20 65 76 65 6e 74 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 62 65 20 6e 6f 74 69 66 69 65 64 20 6f 66 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 61 6e 64 20 40 6d 65 6e 74 69 6f 6e 73 2e 22 2c 74 72 61 69 6c 69 6e 67 49 63 6f 6e 3a 28 30 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 75 2e 41
                                                                                                                                                                                                                            Data Ascii: scriptionType:"watching"},{name:f.ignoring,description:"Never be notified.",subscriptionType:"ignoring"},{name:f.custom,description:"Select events you want to be notified of in addition to participating and @mentions.",trailingIcon:(0,l.createElement)(u.A
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 74 61 74 75 73 26 26 65 2e 63 68 65 63 6b 53 74 61 74 75 73 28 73 29 7d 2c 36 30 30 29 7d 2c 5b 65 2c 73 5d 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 49 2e 66 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 73 68 6f 77 45 72 72 6f 72 3f 28 30 2c 69 2e 6a 73 78 29 28 62 2e 41 2c 7b 73 78 3a 7b 70 79 3a 33 2c 70 6c 3a 33 2c 63 6f 6c 6f 72 3a 22 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 45 72 72 6f 72 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 7d 29 3a 6e 75 6c 6c 2c 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b
                                                                                                                                                                                                                            Data Ascii: tatus&&e.checkStatus(s)},600)},[e,s]);return(0,i.jsxs)("div",{className:I.footerContainer,children:[e.showError?(0,i.jsx)(b.A,{sx:{py:3,pl:3,color:"var(--fgColor-muted, var(--color-fg-muted))"},children:"Error. Please try again."}):null,(0,i.jsxs)("div",{
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 65 6c 73 2c 6f 6e 53 65 6c 65 63 74 65 64 43 68 61 6e 67 65 3a 65 2e 6f 6e 43 68 61 6e 67 65 4c 61 62 65 6c 73 2c 6f 6e 46 69 6c 74 65 72 43 68 61 6e 67 65 3a 73 2c 73 68 6f 77 49 74 65 6d 44 69 76 69 64 65 72 73 3a 21 30 2c 6f 76 65 72 6c 61 79 50 72 6f 70 73 3a 7b 77 69 64 74 68 3a 22 73 6d 61 6c 6c 22 2c 68 65 69 67 68 74 3a 22 6d 65 64 69 75 6d 22 2c 6d 61 78 48 65 69 67 68 74 3a 22 6d 65 64 69 75 6d 22 7d 2c 66 6f 6f 74 65 72 3a 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 4c 2c 7b 6f 6e 43 61 6e 63 65 6c 3a 63 2c 6f 6e 41 70 70 6c 79 3a 72 2c 6f 76 65 72 72 69 64 65 42 75 74 74 6f 6e 53 74 79 6c 65 73 3a 7b 70 61 64 64 69 6e
                                                                                                                                                                                                                            Data Ascii: els,onSelectedChange:e.onChangeLabels,onFilterChange:s,showItemDividers:!0,overlayProps:{width:"small",height:"medium",maxHeight:"medium"},footer:(0,i.jsx)("div",{style:{width:"100%"},children:(0,i.jsx)(L,{onCancel:c,onApply:r,overrideButtonStyles:{paddin
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 3b 63 61 73 65 22 53 65 63 75 72 69 74 79 41 6c 65 72 74 22 3a 72 65 74 75 72 6e 22 53 65 63 75 72 69 74 79 20 61 6c 65 72 74 73 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 60 24 7b 65 7d 73 60 7d 7d 2c 46 3d 7b 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 3a 22 54 68 72 65 61 64 4c 69 73 74 2d 6d 6f 64 75 6c 65 5f 5f 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 2d 2d 65 4e 65 62 44 22 2c 74 68 72 65 61 64 43 6f 6e 74 65 6e 74 3a 22 54 68 72 65 61 64 4c 69 73 74 2d 6d 6f 64 75 6c 65 5f 5f 74 68 72 65 61 64 43 6f 6e 74 65 6e 74 2d 2d 52 79 38 49 49 22 2c 74 68 72 65 61 64 52 6f 77 3a 22 54 68 72 65 61 64 4c 69 73 74 2d 6d 6f 64 75 6c 65 5f 5f 74 68 72 65 61 64 52 6f 77 2d 2d 6c 78 36 46 57 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 6c 65 74 5b
                                                                                                                                                                                                                            Data Ascii: ;case"SecurityAlert":return"Security alerts";default:return`${e}s`}},F={filterContainer:"ThreadList-module__filterContainer--eNebD",threadContent:"ThreadList-module__threadContent--Ry8II",threadRow:"ThreadList-module__threadRow--lx6FW"};function M(e){let[
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 6f 73 69 74 6f 72 79 22 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 22 61 72 69 61 2d 6c 69 76 65 22 3a 22 70 6f 6c 69 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 22 49 73 73 75 65 22 3d 3d 3d 61 2e 6e 61 6d 65 26 26 65 2e 73 68 6f 77 4c 61 62 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 73 26 26 74 2e 69 6e 63 6c 75 64 65 73 28 22 49 73 73 75 65 22 29 3f 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 46 2e 66 69 6c 74 65 72 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 5f 2c 7b 66 69 6c 74 65 72 41 63 74 69 6f 6e 3a 68 2c 69 74 65 6d 73 3a 65 2e 72 65 70 6f 4c 61 62 65 6c 73 2c 6c 61 62 65 6c 73 54 65 78 74 3a 63 2c 6f 6e 43 68 61 6e 67 65 4c 61 62 65 6c 73 3a 70 2c 73
                                                                                                                                                                                                                            Data Ascii: ository"]}),(0,i.jsx)("div",{"aria-live":"polite",children:"Issue"===a.name&&e.showLabelSubscriptions&&t.includes("Issue")?(0,i.jsx)("div",{className:F.filterContainer,children:(0,i.jsx)(_,{filterAction:h,items:e.repoLabels,labelsText:c,onChangeLabels:p,s
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 61 74 61 3b 6e 2e 73 65 74 28 22 64 6f 22 2c 22 63 75 73 74 6f 6d 22 29 2c 6e 2e 73 65 74 28 22 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 22 2c 65 29 2c 74 2e 6d 61 70 28 65 3d 3e 7b 6e 2e 61 70 70 65 6e 64 28 22 74 68 72 65 61 64 5f 74 79 70 65 73 5b 5d 22 2c 65 29 7d 29 2c 61 2e 6d 61 70 28 65 3d 3e 7b 65 2e 69 64 26 26 6e 2e 61 70 70 65 6e 64 28 22 6c 61 62 65 6c 73 5b 5d 22 2c 65 2e 69 64 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 29 2c 28 61 77 61 69 74 20 70 28 6e 29 29 2e 6f 6b 3f 28 53 28 21 31 29 2c 45 28 21 31 29 29 3a 79 28 21 30 29 7d 2c 5b 65 5d 29 2c 46 3d 28 30 2c 6c 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 61 73 79 6e 63 20 74 3d 3e 7b 6c 65 74 20 61 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 3b 74 3d 3d 3d 73 2e 49 47 4e 4f 52 49 4e 47 3f 61 2e 73
                                                                                                                                                                                                                            Data Ascii: ata;n.set("do","custom"),n.set("repository_id",e),t.map(e=>{n.append("thread_types[]",e)}),a.map(e=>{e.id&&n.append("labels[]",e.id.toString())}),(await p(n)).ok?(S(!1),E(!1)):y(!0)},[e]),F=(0,l.useCallback)(async t=>{let a=new FormData;t===s.IGNORING?a.s
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 7d 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 71 2c 63 68 69 6c 64 72 65 6e 3a 5b 43 28 6a 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 60 6d 6c 2d 32 20 43 6f 75 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 33 20 24 7b 44 2e 77 61 74 63 68 43 6f 75 6e 74 65 72 7d 60 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 63 2e 57 2e 4f 76 65 72 6c 61 79 2c 7b 77 69 64 74 68 3a 22 6d 65 64 69 75 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 77 2c 7b 73 65 6c 65 63 74 65 64 3a 6a 2c 6f 6e 53 65 6c 65 63 74 3a 57 7d 29 7d 29 5d 7d 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 64 2e 41 2c 7b 72 65 74 75 72 6e 46 6f 63 75 73 52 65 66 3a 4f 2c 69 73 4f 70 65 6e 3a 78 2c 6f 6e 44 69
                                                                                                                                                                                                                            Data Ascii: },"aria-label":q,children:[C(j),(0,i.jsx)("span",{className:`ml-2 Counter rounded-3 ${D.watchCounter}`,children:a})]}),(0,i.jsx)(c.W.Overlay,{width:"medium",children:(0,i.jsx)(w,{selected:j,onSelect:W})})]})}),(0,i.jsx)(d.A,{returnFocusRef:O,isOpen:x,onDi
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 5b 61 2c 6f 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 65 29 3b 72 65 74 75 72 6e 5b 61 2c 28 30 2c 73 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 74 28 29 26 26 6f 28 65 29 7d 2c 5b 74 5d 29 5d 7d 7d 2c 32 38 37 38 34 3a 28 65 2c 74 2c 61 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 3d 7b 7d 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 65 77 20 55 52 4c 28 65 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2e 6f 72 69 67 69 6e 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 6d 61 6b 65 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 76 65 72 69 66 69 65 64 46 65 74
                                                                                                                                                                                                                            Data Ascii: [a,o]=(0,s.useState)(e);return[a,(0,s.useCallback)(e=>{t()&&o(e)},[t])]}},28784:(e,t,a)=>{function n(e,t={}){!function(e){if(new URL(e,window.location.origin).origin!==window.location.origin)throw Error("Can not make cross-origin requests from verifiedFet
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1378INData Raw: 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 52 65 6e 64 65 72 50 68 61 73 65 50 72 6f 76 69 64 65 72 22 29 7d 63 61 74 63 68 7b 7d 7d 2c 35 34 31 35 36 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 51 6e 3a 28 29 3d 3e 6c 2c 54 38 3a 28 29 3d 3e 64 2c 59 36 3a 28 29 3d 3e 68 2c 6b 36 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 61 28 37 34 38 34 38 29 2c 73 3d 61 28 36 35 35 35 36 29 2c 6f 3d 61 28 39 36 35 34 30 29 2c 72 3d 61 28 36 37 37 32 36 29 2c 69 3d 61 28 38 33 37 38 34 29 3b 6c 65 74 20 6c 3d 35 65 33 2c 63 3d 28 30 2c 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 61 64 64 54 6f 61 73 74 3a 72 2e 6c 2c 61 64 64 50 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 72 2e 6c 2c 63 6c 65 61 72 50 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 72 2e 6c
                                                                                                                                                                                                                            Data Ascii: displayName="RenderPhaseProvider")}catch{}},54156:(e,t,a)=>{a.d(t,{Qn:()=>l,T8:()=>d,Y6:()=>h,k6:()=>u});var n=a(74848),s=a(65556),o=a(96540),r=a(67726),i=a(83784);let l=5e3,c=(0,o.createContext)({addToast:r.l,addPersistedToast:r.l,clearPersistedToast:r.l


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            137192.168.2.1649888185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC662OUTGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1077a1578034.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 1269
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Aug 2024 19:46:34 GMT
                                                                                                                                                                                                                            ETag: 0x8DCB58750224B38
                                                                                                                                                                                                                            Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 3884624
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100141-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 160, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: aef122552a65f4076d7ce0c0c11931880c8c50da
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC1269INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 70 72 69 6d 65 72 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 32 37 36 30 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 54 6f 67 67 6c 65 53 77 69 74 63 68 45 6c 65 6d 65 6e 74 3a 28 29 3d 3e 54 6f 67 67 6c 65 53 77 69 74 63 68 45 6c 65 6d 65 6e 74 7d 29 3b 76 61 72 20 73 3d 69 28 33 39 35 39 35 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 69 2c 73 29 7b 76 61 72 20 63 2c
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{27604:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>ToggleSwitchElement});var s=i(39595);function c(e,t,i,s){var c,


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            138192.168.2.1649889185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:01 UTC384OUTGET /assets/octicons-react-45c3a19dd792.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 375640
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 18:46:02 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3127730EEAF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:01 GMT
                                                                                                                                                                                                                            Age: 613616
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000161-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 40, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: ad6ba8c9a0c0f3a76a9f2481d88e23f78f69b077
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6f 63 74 69 63 6f 6e 73 2d 72 65 61 63 74 22 5d 2c 7b 33 38 36 32 31 3a 28 61 2c 74 2c 65 29 3d 3e 7b 65 2e 72 28 74 29 2c 65 2e 64 28 74 2c 7b 41 63 63 65 73 73 69 62 69 6c 69 74 79 49 63 6f 6e 3a 28 29 3d 3e 6c 2c 41 63 63 65 73 73 69 62 69 6c 69 74 79 49 6e 73 65 74 49 63 6f 6e 3a 28 29 3d 3e 6f 2c 41 69 4d 6f 64 65 6c 49 63 6f 6e 3a 28 29 3d 3e 72 2c 41 6c 65 72 74 46 69 6c 6c 49 63 6f 6e 3a 28 29 3d 3e 5a 2c 41 6c 65 72 74 49 63 6f 6e 3a 28 29 3d 3e 69 2c 41 70 70 73 49 63 6f 6e 3a 28 29 3d 3e 6d 2c 41 72 63 68 69 76 65 49 63 6f
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIco
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 2e 30 36 4c 32 30 2e 31 39 20 31 31 48 33 2e 38 31 6c 33 2e 39 37 2d 33 2e 39 37 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 2d 31 2e 30 36 5a 22 7d 29 7d 7d 7d 29 2c 76 3d 6e 28 22 41 72 72 6f 77 44 6f 77 6e 49 63 6f 6e 22 2c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 31 36 3a 7b 77 69 64 74 68 3a 31 36 2c 70 61 74 68 3a 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 33 2e 30 33 20 38 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 30 36 6c 2d 34 2e 32 35 20 34 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 31 2e 30 36 20 30 4c 33 2e 34 37 20 39 2e 32 38 61 2e 37 35 31 2e 37 35 31 20 30 20 30 20 31
                                                                                                                                                                                                                            Data Ascii: .06L20.19 11H3.81l3.97-3.97a.75.75 0 0 0 0-1.06Z"})}}}),v=n("ArrowDownIcon","octicon octicon-arrow-down",function(){return{16:{width:16,path:c.createElement("path",{d:"M13.03 8.22a.75.75 0 0 1 0 1.06l-4.25 4.25a.75.75 0 0 1-1.06 0L3.47 9.28a.751.751 0 0 1
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 30 2e 34 38 35 20 32 2e 35 31 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 31 2e 30 36 20 31 2e 30 36 41 31 30 2e 34 36 35 20 31 30 2e 34 36 35 20 30 20 30 20 31 20 32 32 2e 35 20 31 31 63 30 20 32 2e 39 2d 31 2e 31 37 34 20 35 2e 35 32 33 2d 33 2e 30 37 35 20 37 2e 34 32 34 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 30 36 20 31 2e 30 36 31 41 31 31 2e 39 36 35 20 31 31 2e 39 36 35 20 30 20 30 20 30 20 32 34 20 31 31 63 30 2d 33 2e 33 31 34 2d 31 2e 33 34 34 2d 36 2e 33 31 35 2d 33 2e 35 31 35 2d 38 2e 34 38 35 5a 6d 2d 31 35 2e 39 31 20 31 2e 30 36 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 31 2e 30 36 2d 31 2e 30 36 41 31 31 2e 39 36 35 20 31 31 2e 39 36 35 20 30 20 30 20 30 20 30 20 31 31 63 30 20 33 2e 33
                                                                                                                                                                                                                            Data Ascii: ("path",{d:"M20.485 2.515a.75.75 0 0 0-1.06 1.06A10.465 10.465 0 0 1 22.5 11c0 2.9-1.174 5.523-3.075 7.424a.75.75 0 0 0 1.06 1.061A11.965 11.965 0 0 0 24 11c0-3.314-1.344-6.315-3.515-8.485Zm-15.91 1.06a.75.75 0 0 0-1.06-1.06A11.965 11.965 0 0 0 0 11c0 3.3
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 33 2e 31 30 33 20 31 30 2e 31 30 37 63 30 2d 34 2e 32 34 34 20 33 2e 34 34 35 2d 37 2e 36 30 37 20 37 2e 37 33 33 2d 37 2e 36 30 37 20 33 2e 31 39 20 30 20 35 2e 39 31 32 20 31 2e 38 35 38 20 37 2e 30 39 39 20 34 2e 35 36 33 6c 2e 30 31 2e 30 32 32 2e 30 30 31 2e 30 30 36 43 32 31 2e 33 34 38 20 37 2e 33 34 35 20 32 34 20 31 30 2e 30 39 35 20 32 34 20 31 33 2e 35 33 36 20 32 34 20 31 37 2e 31 34 38 20 32 31 2e 30 37 36 20 32 30 20 31 37 2e 34 33 31 20 32 30 48 35 2e 30 31 37 43 32 2e 32 33 20 32 30 20 30 20 31 37 2e 38 33 20 30 20 31 35 2e 30 36 61 34 2e 38 39 39 20 34 2e 38 39 39 20 30 20 30 20 31 20 33 2e 31 31 32 2d 34 2e 35 38 31 20 37 2e 36 39 36 20 37 2e 36 39 36 20 30 20 30 20 31 2d 2e 30 30
                                                                                                                                                                                                                            Data Ascii: lement("path",{d:"M3.103 10.107c0-4.244 3.445-7.607 7.733-7.607 3.19 0 5.912 1.858 7.099 4.563l.01.022.001.006C21.348 7.345 24 10.095 24 13.536 24 17.148 21.076 20 17.431 20H5.017C2.23 20 0 17.83 0 15.06a4.899 4.899 0 0 1 3.112-4.581 7.696 7.696 0 0 1-.00
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 37 37 34 63 2e 35 34 34 2e 33 31 36 2e 38 37 38 2e 38 39 37 2e 38 37 39 20 31 2e 35 32 36 76 35 2e 30 31 61 31 2e 37 37 20 31 2e 37 37 20 30 20 30 20 31 2d 2e 38 38 20 31 2e 35 33 6c 2d 37 2e 37 35 33 20 34 2e 35 32 31 2d 2e 30 30 32 2e 30 30 31 61 31 2e 37 36 39 20 31 2e 37 36 39 20 30 20 30 20 31 2d 31 2e 37 37 34 20 30 48 35 2e 35 39 4c 2e 38 37 33 20 31 32 2e 38 35 41 31 2e 37 36 31 20 31 2e 37 36 31 20 30 20 30 20 31 20 30 20 31 31 2e 33 32 37 56 36 2e 32 39 32 63 30 2d 2e 33 30 34 2e 30 37 38 2d 2e 35 39 38 2e 32 32 2d 2e 38 35 35 6c 2e 30 30 34 2d 2e 30 30 35 2e 30 31 2d 2e 30 31 39 63 2e 31 35 2d 2e 32 36 32 2e 33 36 39 2d 2e 34 38 36 2e 36 34 2d 2e 36 34 33 4c 38 2e 36 34 31 2e 32 33 39 61 31 2e 37 35 32 20 31 2e 37 35 32 20 30 20 30 20 31 20 31
                                                                                                                                                                                                                            Data Ascii: 774c.544.316.878.897.879 1.526v5.01a1.77 1.77 0 0 1-.88 1.53l-7.753 4.521-.002.001a1.769 1.769 0 0 1-1.774 0H5.59L.873 12.85A1.761 1.761 0 0 1 0 11.327V6.292c0-.304.078-.598.22-.855l.004-.005.01-.019c.15-.262.369-.486.64-.643L8.641.239a1.752 1.752 0 0 1 1
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 20 30 20 30 20 31 20 32 2e 37 35 20 37 68 31 30 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 35 68 2d 31 30 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 32 20 37 2e 37 35 5a 22 7d 29 7d 2c 32 34 3a 7b 77 69 64 74 68 3a 32 34 2c 70 61 74 68 3a 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 34 2e 35 20 31 32 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 35 2d 2e 37 35 68 31 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 35 48 35 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 2e 37 35 2d 2e 37 35 5a 22 7d 29 7d 7d 7d 29 2c 61 49 3d 6e 28 22 44 61 74 61 62 61 73 65 49 63 6f 6e 22 2c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 64 61 74 61 62 61 73 65 22 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                            Data Ascii: 0 0 1 2.75 7h10a.75.75 0 0 1 0 1.5h-10A.75.75 0 0 1 2 7.75Z"})},24:{width:24,path:c.createElement("path",{d:"M4.5 12.75a.75.75 0 0 1 .75-.75h13.5a.75.75 0 0 1 0 1.5H5.25a.75.75 0 0 1-.75-.75Z"})}}}),aI=n("DatabaseIcon","octicon octicon-database",function
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 20 30 20 30 2d 2e 34 33 36 2e 31 36 36 76 33 2e 33 34 37 68 2d 37 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 31 2e 35 68 37 5a 22 7d 29 2c 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 20 33 2e 37 35 43 32 20 32 2e 37 38 34 20 32 2e 37 38 34 20 32 20 33 2e 37 35 20 32 68 31 36 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 31 36 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 20 32 30 2e 32 35 20 32 32 48 33 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 20 32 20 32 30 2e 32 35 56 33 2e 37 35 5a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2e 32 35 76 31 36 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35
                                                                                                                                                                                                                            Data Ascii: 0 0-.436.166v3.347h-7a.75.75 0 0 0 0 1.5h7Z"}),c.createElement("path",{d:"M2 3.75C2 2.784 2.784 2 3.75 2h16.5c.966 0 1.75.784 1.75 1.75v16.5A1.75 1.75 0 0 1 20.25 22H3.75A1.75 1.75 0 0 1 2 20.25V3.75Zm1.75-.25a.25.25 0 0 0-.25.25v16.5c0 .138.112.25.25.25
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 32 2e 37 34 2d 33 2e 31 35 33 2d 33 2e 31 34 35 5a 22 7d 29 7d 7d 7d 29 2c 61 30 3d 6e 28 22 46 65 65 64 50 6c 75 73 49 63 6f 6e 22 2c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 66 65 65 64 2d 70 6c 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 31 36 3a 7b 77 69 64 74 68 3a 31 36 2c 70 61 74 68 3a 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 38 20 30 61 38 20 38 20 30 20 31 20 31 20 30 20 31 36 41 38 20 38 20 30 20 30 20 31 20 38 20 30 5a 6d 31 2e 30 36 32 20 34 2e 33 31 32 61 31 20 31 20 30 20 31 20 30 2d 32 20 30 76 32 2e 37 35 68 2d 32 2e 37 35 61 31 20 31 20 30 20 30 20 30 20 30 20 32 68 32 2e 37 35 76 32 2e 37 35 61 31 20 31 20 30 20 31 20 30 20 32 20 30 76 2d 32 2e 37 35 68 32 2e 37
                                                                                                                                                                                                                            Data Ascii: 2.74-3.153-3.145Z"})}}}),a0=n("FeedPlusIcon","octicon octicon-feed-plus",function(){return{16:{width:16,path:c.createElement("path",{d:"M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0Zm1.062 4.312a1 1 0 1 0-2 0v2.75h-2.75a1 1 0 0 0 0 2h2.75v2.75a1 1 0 1 0 2 0v-2.75h2.7
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 33 2e 31 37 38 4c 31 34 20 31 30 2e 39 37 37 61 31 2e 37 34 39 20 31 2e 37 34 39 20 30 20 30 20 31 20 32 2e 35 30 36 2d 2e 30 33 32 4c 32 32 20 31 36 2e 34 34 56 34 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2d 2e 32 35 5a 4d 32 32 20 31 39 2e 37 35 76 2d 31 2e 31 39 6c 2d 36 2e 35 35 35 2d 36 2e 35 35 34 61 2e 32 34 38 2e 32 34 38 20 30 20 30 20 30 2d 2e 31 38 2d 2e 30 37 33 2e 32 34 37 2e 32 34 37 20 30 20 30 20 30 2d 2e 31 37 38 2e 30 37 37 4c 37 2e 34 39 37 20 32 30 48 32 31 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 20 2e 32 35 2d 2e 32 35 5a 4d 31 30 2e 35 20 39 2e 32 35 61 33 2e 32 35 20 33 2e 32 35 20 30 20 31 20 31 2d 36 2e 35 20 30 20 33 2e 32 35 20 33 2e
                                                                                                                                                                                                                            Data Ascii: .5c0 .138.112.25.25.25h3.178L14 10.977a1.749 1.749 0 0 1 2.506-.032L22 16.44V4.25a.25.25 0 0 0-.25-.25ZM22 19.75v-1.19l-6.555-6.554a.248.248 0 0 0-.18-.073.247.247 0 0 0-.178.077L7.497 20H21.75a.25.25 0 0 0 .25-.25ZM10.5 9.25a3.25 3.25 0 1 1-6.5 0 3.25 3.
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC16384INData Raw: 37 2e 30 31 39 2e 31 37 37 2e 30 31 31 2e 33 2d 2e 30 37 31 2e 32 31 34 2d 2e 31 34 33 2e 34 33 37 2d 2e 32 37 32 2e 36 36 38 2d 2e 33 38 36 2e 31 33 33 2d 2e 30 36 36 2e 31 39 34 2d 2e 31 35 38 2e 32 31 31 2d 2e 32 32 34 6c 2e 32 39 2d 31 2e 31 30 36 43 36 2e 30 30 39 2e 36 34 35 20 36 2e 35 35 36 2e 30 39 35 20 37 2e 32 39 39 2e 30 33 20 37 2e 35 33 2e 30 31 20 37 2e 37 36 34 20 30 20 38 20 30 5a 6d 2d 2e 35 37 31 20 31 2e 35 32 35 63 2d 2e 30 33 36 2e 30 30 33 2d 2e 31 30 38 2e 30 33 36 2d 2e 31 33 37 2e 31 34 36 6c 2d 2e 32 38 39 20 31 2e 31 30 35 63 2d 2e 31 34 37 2e 35 36 31 2d 2e 35 34 39 2e 39 36 37 2d 2e 39 39 38 20 31 2e 31 38 39 2d 2e 31 37 33 2e 30 38 36 2d 2e 33 34 2e 31 38 33 2d 2e 35 2e 32 39 2d 2e 34 31 37 2e 32 37 38 2d 2e 39 37 2e 34 32
                                                                                                                                                                                                                            Data Ascii: 7.019.177.011.3-.071.214-.143.437-.272.668-.386.133-.066.194-.158.211-.224l.29-1.106C6.009.645 6.556.095 7.299.03 7.53.01 7.764 0 8 0Zm-.571 1.525c-.036.003-.108.036-.137.146l-.289 1.105c-.147.561-.549.967-.998 1.189-.173.086-.34.183-.5.29-.417.278-.97.42


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            139192.168.2.1649890185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC703OUTGET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad-9a094f77afd1.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 18120
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 16:52:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DCDD8261DAD362"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1278273
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100044-IAD, cache-nyc-kteb1890071-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 82, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: cc0fd7e226110a0ada89ecd4f5e563c9f9468636
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 2d 61 31 38 66 61 64 22 5d 2c 7b 37 30 31 37 30 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 3d 30 2c 7b 73 74 61 72 74 3a 6f 3d 21 30 2c 6d 69 64 64 6c 65 3a 69 3d 21 30 2c 6f 6e 63 65 3a 6e 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad"],{70170:(e,t,o)=>{function i(e,t=0,{start:o=!0,middle:i=!0,once:n=!1}={}){let
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 3f 74 5b 32 5d 2e 73 70 6c 69 74 28 22 2c 22 29 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 5b 34 5d 3f 2b 74 5b 34 5d 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 3a 74 5b 35 5d 3f 2b 74 5b 35 5d 3a 6e 75 6c 6c 7d 7d 28 74 29 7c 7c 28 28 6e 3d 64 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 6e 5b 32 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 6e 5b 31 5d 7c 7c 69 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 2b 6e 5b 33 5d 2c 63 6f 6c 75 6d 6e 3a 6e 5b 34 5d 3f 2b 6e 5b 34 5d 3a 6e 75 6c 6c 7d 3a 6e 75 6c 6c 29 7c 7c 28 28 70 3d 75 2e 65 78 65 63 28 74 29 29 3f 7b 66 69 6c 65 3a 70 5b 33 5d 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 70 5b 31 5d 7c 7c 69 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 2b 70 5b 34
                                                                                                                                                                                                                            Data Ascii: ?t[2].split(","):[],lineNumber:t[4]?+t[4]:null,column:t[5]?+t[5]:null}}(t)||((n=d.exec(t))?{file:n[2],methodName:n[1]||i,arguments:[],lineNumber:+n[3],column:n[4]?+n[4]:null}:null)||((p=u.exec(t))?{file:p[3],methodName:p[1]||i,arguments:[],lineNumber:+p[4
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 73 65 74 28 65 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 72 28 65 2c 74 2c 22 73 65 74 22 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 69 66 28 74 2e 73 65 74 29 74 2e 73 65 74 2e 63 61 6c 6c 28 65 2c 6f 29 3b 65 6c 73 65 7b 69 66 28 21 74 2e 77 72 69 74 61 62 6c 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 72 65 61 64 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 22 29 3b 74 2e 76 61 6c 75 65 3d 6f 7d 7d 28 65 2c 69 2c 6f 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6f 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f
                                                                                                                                                                                                                            Data Ascii: set(e,o)}function c(e,t,o){var i=r(e,t,"set");return!function(e,t,o){if(t.set)t.set.call(e,o);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=o}}(e,i,o),o}function u(e,t,o){if(!t.has(e))throw TypeError("attempted to
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6f 72 6d 2e 68 69 64 64 65 6e 3d 21 31 2c 75 28 74 68 69 73 2c 67 2c 77 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 53 61 76 65 64 20 73 65 61 72 63 68 65 73 22 2c 22 43 72 65 61 74 65 20 73 61 76 65 64 20 73 65 61 72 63 68 22 29 29 3a 28 74 68 69 73 2e 63 72 65 61 74 65 43 75 73 74 6f 6d 53 63 6f 70 65 46 6f 72 6d 2e 68 69 64 64 65 6e 3d 21 31 2c 74 68 69 73 2e 6d 61 6e 61 67 65 43 75 73 74 6f 6d 53 63 6f 70 65 73 46 6f 72 6d 2e 68 69 64 64 65 6e 3d 21 30 29 7d 61 73 79 6e 63 20 73 61 76 65 43 75 73 74 6f 6d 53 63 6f 70 65 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 2e 66 6f 72 6d 3b 69 66 28 21 74 2e 63 68 65 63 6b 56 61 6c 69 64 69 74 79 28 29 29 7b 74 2e 72 65 70 6f 72 74 56 61 6c 69 64 69
                                                                                                                                                                                                                            Data Ascii: orm.hidden=!1,u(this,g,w).call(this,"Saved searches","Create saved search")):(this.createCustomScopeForm.hidden=!1,this.manageCustomScopesForm.hidden=!0)}async saveCustomScope(e){e.preventDefault();let t=e.target.form;if(!t.checkValidity()){t.reportValidi
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 63 6f 70 65 73 49 64 46 69 65 6c 64 2e 76 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 63 75 73 74 6f 6d 53 63 6f 70 65 73 4e 61 6d 65 46 69 65 6c 64 2e 76 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 63 75 73 74 6f 6d 53 63 6f 70 65 73 51 75 65 72 79 46 69 65 6c 64 2e 76 61 6c 75 65 3d 65 2c 74 68 69 73 2e 63 75 73 74 6f 6d 53 63 6f 70 65 73 4d 6f 64 61 6c 44 69 61 6c 6f 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 44 69 61 6c 6f 67 45 6c 65 6d 65 6e 74 3f 74 68 69 73 2e 63 75 73 74 6f 6d 53 63 6f 70 65 73 4d 6f 64 61 6c 44 69 61 6c 6f 67 2e 73 68 6f 77 4d 6f 64 61 6c 28 29 3a 74 68 69 73 2e 63 75 73 74 6f 6d 53 63 6f 70 65 73 4d 6f 64 61 6c 44 69 61 6c 6f 67 2e 73 68 6f 77 28 29 2c 75 28 74 68 69 73 2c 53 2c 54 29 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c
                                                                                                                                                                                                                            Data Ascii: copesIdField.value="",this.customScopesNameField.value="",this.customScopesQueryField.value=e,this.customScopesModalDialog instanceof HTMLDialogElement?this.customScopesModalDialog.showModal():this.customScopesModalDialog.show(),u(this,S,T).call(this,!0),
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 20 20 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 63 74 69 63 6f 6e 20 62 74 6e 2d 64 61 6e 67 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 61 63 74 69 6f 6e 3d 22 63 6c 69 63 6b 3a 63 75 73 74 6f 6d 2d 73 63 6f 70 65 73 23 64 65 6c 65 74 65 43 75 73 74 6f 6d 53 63 6f 70 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 69 64 3d 22 24 7b 65 2e 69 64 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 44 65 6c 65 74 65 20 73 61 76 65 64 20 73 65 61 72 63 68 22 0a 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 74 72 61 73 68 2d 69 63 6f
                                                                                                                                                                                                                            Data Ascii: class="btn btn-octicon btn-danger" data-action="click:custom-scopes#deleteCustomScope" data-id="${e.id}" aria-label="Delete saved search" > ${(function(){let e=document.getElementById("trash-ico
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 72 65 61 74 65 43 75 73 74 6f 6d 53 63 6f 70 65 46 6f 72 6d 22 2c 76 6f 69 64 20 30 29 2c 70 28 5b 69 2e 61 43 5d 2c 43 75 73 74 6f 6d 53 63 6f 70 65 73 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 61 6e 61 67 65 43 75 73 74 6f 6d 53 63 6f 70 65 73 46 6f 72 6d 22 2c 76 6f 69 64 20 30 29 2c 70 28 5b 69 2e 61 43 5d 2c 43 75 73 74 6f 6d 53 63 6f 70 65 73 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 73 74 6f 6d 53 63 6f 70 65 73 4d 6f 64 61 6c 44 69 61 6c 6f 67 22 2c 76 6f 69 64 20 30 29 2c 70 28 5b 69 2e 61 43 5d 2c 43 75 73 74 6f 6d 53 63 6f 70 65 73 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 75 73 74 6f 6d 53 63 6f 70 65 73 4d 6f 64 61 6c 44 69 61
                                                                                                                                                                                                                            Data Ascii: Element.prototype,"createCustomScopeForm",void 0),p([i.aC],CustomScopesElement.prototype,"manageCustomScopesForm",void 0),p([i.aC],CustomScopesElement.prototype,"customScopesModalDialog",void 0),p([i.aC],CustomScopesElement.prototype,"customScopesModalDia
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 69 3f 2e 73 65 6e 64 50 61 67 65 56 69 65 77 28 64 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 3d 7b 7d 29 7b 6c 65 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 75 72 72 65 6e 74 2d 63 61 74 61 6c 6f 67 2d 73 65 72 76 69 63 65 22 5d 27 29 3f 2e 63 6f 6e 74 65 6e 74 2c 6e 3d 6f 3f 7b 73 65 72 76 69 63 65 3a 6f 7d 3a 7b 7d 3b 66 6f 72 28 6c 65 74 5b 65 2c 6f 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 6e 75 6c 6c 21 3d 6f 26 26 28 6e 5b 65 5d 3d 60 24 7b 6f 7d 60 29 3b 69 26 26 28 64 28 6e 29 2c 69 2e 73 65 6e 64 45 76 65 6e 74 28 65 7c 7c 22 75 6e 6b 6e 6f 77 6e 22 2c 64 28 6e 29
                                                                                                                                                                                                                            Data Ascii: e)}function p(e){i?.sendPageView(d(e))}function m(e,t={}){let o=document.head?.querySelector('meta[name="current-catalog-service"]')?.content,n=o?{service:o}:{};for(let[e,o]of Object.entries(t))null!=o&&(n[e]=`${o}`);i&&(d(n),i.sendEvent(e||"unknown",d(n)
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 79 4e 61 6d 65 3a 74 2c 6f 75 74 70 75 74 3a 63 2c 73 74 61 63 6b 3a 73 2c 6f 75 74 70 75 74 4c 65 6e 67 74 68 3a 61 2e 6c 65 6e 67 74 68 2c 73 61 6e 69 74 69 7a 65 64 4c 65 6e 67 74 68 3a 69 2e 6c 65 6e 67 74 68 2c 65 78 65 63 75 74 69 6f 6e 54 69 6d 65 3a 6e 2d 6f 7d 29 2c 65 28 61 29 7d 7d 29 2c 61 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 45 72 72 6f 72 7c 7c 28 75 7c 7c 28 30 2c 61 2e 4e 37 29 28 65 29 2c 28 30 2c 6e 2e 69 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 45 52 52 4f 52 22 2c 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 3a 74 7d 29 2c 21 72 29 29 74 68 72 6f 77
                                                                                                                                                                                                                            Data Ascii: yName:t,output:c,stack:s,outputLength:a.length,sanitizedLength:i.length,executionTime:n-o}),e(a)}}),a}catch(e){if(e instanceof TrustedTypesPolicyError||(u||(0,a.N7)(e),(0,n.i)({incrementKey:"TRUSTED_TYPES_POLICY_ERROR",trustedTypesPolicyName:t}),!r))throw
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 71 75 65 73 74 69 6f 6e 73 20 61 62 6f 75 74 20 54 72 75 73 74 65 64 20 54 79 70 65 73 20 6f 72 20 43 53 50 2e 60 29 2c 64 3d 21 30 29 7d 29 7d 2c 33 30 31 33 38 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 42 62 3a 28 29 3d 3e 46 2c 54 54 3a 28 29 3d 3e 6a 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6f 2e 72 28 69 29 2c 6f 2e 64 28 69 2c 7b 61 62 6f 72 74 53 69 67 6e 61 6c 54 69 6d 65 6f 75 74 3a 28 29 3d 3e 6c 2c 61 70 70 6c 79 3a 28 29 3d 3e 64 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 75 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 6e 3d 7b 7d 3b 6f 2e 72 28 6e 29 2c 6f 2e 64 28 6e 2c 7b 43 6c 69 70 62 6f 61 72 64 49
                                                                                                                                                                                                                            Data Ascii: ing if you have any additional questions about Trusted Types or CSP.`),d=!0)})},30138:(e,t,o)=>{o.d(t,{Bb:()=>F,TT:()=>j});var i={};o.r(i),o.d(i,{abortSignalTimeout:()=>l,apply:()=>d,isPolyfilled:()=>u,isSupported:()=>c});var n={};o.r(n),o.d(n,{ClipboardI


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            140192.168.2.1649891185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC623OUTGET /assets/ui_packages_paths_index_ts-f3ffcfee2fc5.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 21288
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 21:22:23 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE7DF4CCA2F78"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 68935
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000106-IAD, cache-nyc-kteb1890065-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 64, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 8f796750de0a4416947ad380afbc34423a27a1ab
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 70 61 74 68 73 5f 69 6e 64 65 78 5f 74 73 22 5d 2c 7b 38 33 30 35 36 3a 28 6e 2c 65 2c 74 29 3d 3e 7b 74 2e 64 28 65 2c 7b 24 36 36 3a 28 29 3d 3e 69 2e 24 36 36 2c 24 51 7a 3a 28 29 3d 3e 69 2e 24 51 7a 2c 24 52 58 3a 28 29 3d 3e 69 2e 24 52 58 2c 41 33 4f 3a 28 29 3d 3e 69 2e 41 33 4f 2c 41 47 68 3a 28 29 3d 3e 69 2e 41 47 68 2c 41 4c 6d 3a 28 29 3d 3e 69 2e 41 4c 6d 2c 41 5f 44 3a 28 29 3d 3e 69 2e 41 5f 44 2c 41 6f 65 3a 28 29 3d 3e 69 2e 41 6f 65 2c 42 32 5f 3a 28 29 3d 3e 69 2e 42 32 5f 2c 42
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(n,e,t)=>{t.d(e,{$66:()=>i.$66,$Qz:()=>i.$Qz,$RX:()=>i.$RX,A3O:()=>i.A3O,AGh:()=>i.AGh,ALm:()=>i.ALm,A_D:()=>i.A_D,Aoe:()=>i.Aoe,B2_:()=>i.B2_,B
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 3d 3e 69 2e 67 49 64 2c 67 54 34 3a 28 29 3d 3e 69 2e 67 54 34 2c 67 71 52 3a 28 29 3d 3e 69 2e 67 71 52 2c 68 36 44 3a 28 29 3d 3e 69 2e 68 36 44 2c 68 67 51 3a 28 29 3d 3e 69 2e 68 67 51 2c 69 39 53 3a 28 29 3d 3e 69 2e 69 39 53 2c 69 54 33 3a 28 29 3d 3e 69 2e 69 54 33 2c 69 76 39 3a 28 29 3d 3e 69 2e 69 76 39 2c 6a 24 59 3a 28 29 3d 3e 69 2e 6a 24 59 2c 6a 49 76 3a 28 29 3d 3e 69 2e 6a 49 76 2c 6a 4d 55 3a 28 29 3d 3e 69 2e 6a 4d 55 2c 6a 51 43 3a 28 29 3d 3e 69 2e 6a 51 43 2c 6a 56 6f 3a 28 29 3d 3e 69 2e 6a 56 6f 2c 6a 6e 53 3a 28 29 3d 3e 69 2e 6a 6e 53 2c 6b 54 5f 3a 28 29 3d 3e 69 2e 6b 54 5f 2c 6c 50 76 3a 28 29 3d 3e 69 2e 6c 50 76 2c 6c 56 70 3a 28 29 3d 3e 69 2e 6c 56 70 2c 6c 5f 5a 3a 28 29 3d 3e 69 2e 6c 5f 5a 2c 6c 64 7a 3a 28 29 3d 3e 69
                                                                                                                                                                                                                            Data Ascii: =>i.gId,gT4:()=>i.gT4,gqR:()=>i.gqR,h6D:()=>i.h6D,hgQ:()=>i.hgQ,i9S:()=>i.i9S,iT3:()=>i.iT3,iv9:()=>i.iv9,j$Y:()=>i.j$Y,jIv:()=>i.jIv,jMU:()=>i.jMU,jQC:()=>i.jQC,jVo:()=>i.jVo,jnS:()=>i.jnS,kT_:()=>i.kT_,lPv:()=>i.lPv,lVp:()=>i.lVp,l_Z:()=>i.l_Z,ldz:()=>i
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 2c 48 31 6f 3a 28 29 3d 3e 6e 32 2c 49 36 69 3a 28 29 3d 3e 65 74 2c 49 37 45 3a 28 29 3d 3e 6e 38 2c 49 49 6a 3a 28 29 3d 3e 65 78 2c 49 4f 39 3a 28 29 3d 3e 58 2c 49 62 39 3a 28 29 3d 3e 65 6b 2c 49 78 68 3a 28 29 3d 3e 65 48 2c 4a 6a 7a 3a 28 29 3d 3e 6e 4e 2c 4c 32 76 3a 28 29 3d 3e 65 53 2c 4c 49 50 3a 28 29 3d 3e 65 62 2c 4c 6e 42 3a 28 29 3d 3e 65 72 2c 4d 43 52 3a 28 29 3d 3e 65 71 2c 4d 46 71 3a 28 29 3d 3e 65 54 2c 4d 4c 74 3a 28 29 3d 3e 6e 65 2c 4d 4e 37 3a 28 29 3d 3e 65 5f 2c 4d 59 64 3a 28 29 3d 3e 78 2c 4d 64 70 3a 28 29 3d 3e 65 6a 2c 4d 6f 33 3a 28 29 3d 3e 6e 6e 2c 4d 74 59 3a 28 29 3d 3e 6e 69 2c 4e 62 67 3a 28 29 3d 3e 6e 58 2c 4e 79 64 3a 28 29 3d 3e 42 2c 4f 64 47 3a 28 29 3d 3e 65 75 2c 50 55 64 3a 28 29 3d 3e 6e 6d 2c 50 6d 71 3a
                                                                                                                                                                                                                            Data Ascii: ,H1o:()=>n2,I6i:()=>et,I7E:()=>n8,IIj:()=>ex,IO9:()=>X,Ib9:()=>ek,Ixh:()=>eH,Jjz:()=>nN,L2v:()=>eS,LIP:()=>eb,LnB:()=>er,MCR:()=>eq,MFq:()=>eT,MLt:()=>ne,MN7:()=>e_,MYd:()=>x,Mdp:()=>ej,Mo3:()=>nn,MtY:()=>ni,Nbg:()=>nX,Nyd:()=>B,OdG:()=>eu,PUd:()=>nm,Pmq:
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 3d 3e 6e 63 2c 7a 63 32 3a 28 29 3d 3e 65 43 2c 7a 68 74 3a 28 29 3d 3e 6e 52 2c 7a 76 64 3a 28 29 3d 3e 4d 7d 29 3b 76 61 72 20 72 3d 74 28 39 37 31 35 36 29 2c 69 3d 74 28 36 36 38 36 31 29 3b 6c 65 74 20 73 3d 28 7b 70 61 74 68 3a 6e 7d 29 3d 3e 6e 65 77 20 55 52 4c 28 6e 2c 72 2e 66 56 2e 6f 72 69 67 69 6e 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6f 3d 28 7b 73 65 61 72 63 68 54 65 72 6d 3a 6e 7d 29 3d 3e 60 2f 73 65 61 72 63 68 3f 71 3d 24 7b 28 30 2c 69 2e 51 55 29 28 60 24 7b 6e 7d 60 29 7d 26 74 79 70 65 3d 63 6f 64 65 60 2c 61 3d 28 7b 6f 77 6e 65 72 3a 6e 2c 72 65 70 6f 3a 65 2c 73 65 61 72 63 68 54 65 72 6d 3a 74 7d 29 3d 3e 60 2f 73 65 61 72 63 68 3f 71 3d 24 7b 28 30 2c 69 2e 51 55 29 28 60 72 65 70 6f 3a 24 7b 6e 7d 2f 24 7b 65 7d 20 24 7b 74
                                                                                                                                                                                                                            Data Ascii: =>nc,zc2:()=>eC,zht:()=>nR,zvd:()=>M});var r=t(97156),i=t(66861);let s=({path:n})=>new URL(n,r.fV.origin).toString(),o=({searchTerm:n})=>`/search?q=${(0,i.QU)(`${n}`)}&type=code`,a=({owner:n,repo:e,searchTerm:t})=>`/search?q=${(0,i.QU)(`repo:${n}/${e} ${t
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 74 29 7d 60 2c 62 3d 28 7b 6f 77 6e 65 72 3a 6e 2c 72 65 70 6f 3a 65 2c 74 61 67 3a 74 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 51 55 29 28 6e 29 7d 2f 24 7b 28 30 2c 69 2e 51 55 29 28 65 29 7d 2f 72 65 6c 65 61 73 65 73 2f 74 61 67 2f 24 7b 28 30 2c 69 2e 51 55 29 28 74 29 7d 60 2c 7a 3d 28 7b 6f 77 6e 65 72 3a 6e 2c 72 65 70 6f 3a 65 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 51 55 29 28 6e 29 7d 2f 24 7b 28 30 2c 69 2e 51 55 29 28 65 29 7d 2f 69 6e 76 69 74 61 74 69 6f 6e 73 60 2c 76 3d 28 7b 6f 77 6e 65 72 3a 6e 2c 72 65 70 6f 3a 65 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 51 55 29 28 6e 29 7d 2f 24 7b 28 30 2c 69 2e 51 55 29 28 65 29 7d 2f 61 63 74 69 6f 6e 73 2f 69 6d 6d 75 74 61 62 6c 65 5f 61 63 74 69 6f 6e 73 2f 6d 69 67 72 61 74 65 60 2c 6b 3d 28 7b 6f
                                                                                                                                                                                                                            Data Ascii: t)}`,b=({owner:n,repo:e,tag:t})=>`/${(0,i.QU)(n)}/${(0,i.QU)(e)}/releases/tag/${(0,i.QU)(t)}`,z=({owner:n,repo:e})=>`/${(0,i.QU)(n)}/${(0,i.QU)(e)}/invitations`,v=({owner:n,repo:e})=>`/${(0,i.QU)(n)}/${(0,i.QU)(e)}/actions/immutable_actions/migrate`,k=({o
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 2f 24 7b 28 30 2c 69 2e 51 55 29 28 6e 29 7d 2f 24 7b 28 30 2c 69 2e 51 55 29 28 65 29 7d 2f 62 6c 61 6d 65 2f 24 7b 28 30 2c 69 2e 51 55 29 28 74 29 7d 2f 24 7b 28 30 2c 69 2e 51 55 29 28 72 29 7d 24 7b 6f 7d 60 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 7b 6c 6f 67 69 6e 3a 6e 7d 29 7b 72 65 74 75 72 6e 60 2f 75 73 65 72 73 2f 24 7b 28 30 2c 69 2e 51 55 29 28 6e 29 7d 2f 64 69 73 6d 69 73 73 5f 72 65 70 6f 73 69 74 6f 72 79 5f 6e 6f 74 69 63 65 60 7d 66 75 6e 63 74 69 6f 6e 20 50 28 7b 72 65 70 6f 3a 6e 2c 63 6f 6d 6d 69 74 69 73 68 3a 65 2c 70 61 74 68 3a 74 7d 29 7b 72 65 74 75 72 6e 5b 22 22 2c 6e 2e 6f 77 6e 65 72 4c 6f 67 69 6e 2c 6e 2e 6e 61 6d 65 2c 22 64 65 66 65 72 72 65 64 2d 6d 65 74 61 64 61 74 61 22 2c 65 2c 74 5d 2e 6d 61 70 28 69 2e 51 55 29
                                                                                                                                                                                                                            Data Ascii: /${(0,i.QU)(n)}/${(0,i.QU)(e)}/blame/${(0,i.QU)(t)}/${(0,i.QU)(r)}${o}`};function C({login:n}){return`/users/${(0,i.QU)(n)}/dismiss_repository_notice`}function P({repo:n,commitish:e,path:t}){return["",n.ownerLogin,n.name,"deferred-metadata",e,t].map(i.QU)
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 72 65 6d 61 69 6e 69 6e 67 5f 64 69 66 66 5f 65 6e 74 72 69 65 73 60 2c 57 3d 28 7b 6f 77 6e 65 72 3a 6e 2c 72 65 70 6f 3a 65 2c 63 6f 6d 6d 69 74 69 73 68 3a 74 7d 29 3d 3e 60 24 7b 46 28 7b 6f 77 6e 65 72 3a 6e 2c 72 65 70 6f 3a 65 2c 63 6f 6d 6d 69 74 69 73 68 3a 74 7d 29 7d 2f 63 6f 6e 74 65 78 74 5f 6c 69 6e 65 73 60 2c 6e 6e 3d 28 7b 6f 77 6e 65 72 3a 6e 2c 72 65 70 6f 3a 65 2c 63 6f 6d 6d 69 74 4f 69 64 3a 74 2c 62 65 66 6f 72 65 43 6f 6d 6d 65 6e 74 49 64 3a 72 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 51 55 29 28 6e 29 7d 2f 24 7b 28 30 2c 69 2e 51 55 29 28 65 29 7d 2f 63 6f 6d 6d 69 74 2f 24 7b 74 7d 2f 64 69 73 63 75 73 73 69 6f 6e 5f 63 6f 6d 6d 65 6e 74 73 24 7b 72 3f 60 3f 62 65 66 6f 72 65 5f 63 6f 6d 6d 65 6e 74 5f 69 64 3d 24 7b 72 7d 60 3a
                                                                                                                                                                                                                            Data Ascii: remaining_diff_entries`,W=({owner:n,repo:e,commitish:t})=>`${F({owner:n,repo:e,commitish:t})}/context_lines`,nn=({owner:n,repo:e,commitOid:t,beforeCommentId:r})=>`/${(0,i.QU)(n)}/${(0,i.QU)(e)}/commit/${t}/discussion_comments${r?`?before_comment_id=${r}`:
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 2f 24 7b 6e 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 61 2d 7a 41 2d 5a 30 2d 39 5d 2f 67 2c 22 2d 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 60 2c 6e 51 3d 28 7b 73 6c 75 67 3a 6e 7d 29 3d 3e 60 2f 6d 61 72 6b 65 74 70 6c 61 63 65 2f 61 63 74 69 6f 6e 73 2f 24 7b 28 30 2c 69 2e 51 55 29 28 6e 29 7d 60 2c 6e 55 3d 28 7b 6f 77 6e 65 72 3a 6e 2c 72 65 70 6f 3a 65 2c 72 75 6e 49 64 3a 74 2c 61 74 74 65 6d 70 74 3a 72 7d 29 3d 3e 7b 6c 65 74 20 73 3d 5b 6e 2c 65 2c 22 61 63 74 69 6f 6e 73 22 5d 3b 72 65 74 75 72 6e 20 74 26 26 73 2e 70 75 73 68 28 22 72 75 6e 73 22 2c 74 29 2c 74 26 26 72 26 26 73 2e 70 75 73 68 28 22 61 74 74 65 6d 70 74 73 22 2c 72 29 2c 60 2f 24 7b 73 2e 6d 61 70 28 69 2e 51 55 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 60 7d 2c 6e 70 3d 28 7b
                                                                                                                                                                                                                            Data Ascii: /${n.replace(/[^a-zA-Z0-9]/g,"-").toLowerCase()}`,nQ=({slug:n})=>`/marketplace/actions/${(0,i.QU)(n)}`,nU=({owner:n,repo:e,runId:t,attempt:r})=>{let s=[n,e,"actions"];return t&&s.push("runs",t),t&&r&&s.push("attempts",r),`/${s.map(i.QU).join("/")}`},np=({
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 72 26 26 6f 2e 70 75 73 68 28 60 74 69 6d 65 5f 70 65 72 69 6f 64 3d 24 7b 28 30 2c 69 2e 51 55 29 28 72 29 7d 60 29 2c 60 24 7b 65 7d 2f 24 7b 73 2e 6d 61 70 28 69 2e 51 55 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 24 7b 6f 2e 6c 65 6e 67 74 68 3e 30 3f 60 3f 24 7b 6f 2e 6a 6f 69 6e 28 22 26 22 29 7d 60 3a 22 22 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 6e 64 28 29 7b 72 65 74 75 72 6e 22 69 6e 73 69 67 68 74 73 2f 61 63 74 6f 72 73 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 5f 28 29 7b 72 65 74 75 72 6e 22 62 79 70 61 73 73 5f 72 65 71 75 65 73 74 73 2f 72 65 71 75 65 73 74 65 72 73 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 79 28 29 7b 72 65 74 75 72 6e 22 62 79 70 61 73 73 5f 72 65 71 75 65 73 74 73 2f 61 70 70 72 6f 76 65 72 73 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 68 28 7b 72
                                                                                                                                                                                                                            Data Ascii: r&&o.push(`time_period=${(0,i.QU)(r)}`),`${e}/${s.map(i.QU).join("/")}${o.length>0?`?${o.join("&")}`:""}`}function nd(){return"insights/actors"}function n_(){return"bypass_requests/requesters"}function ny(){return"bypass_requests/approvers"}function nh({r
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 24 7b 74 7d 23 64 69 73 63 75 73 73 69 6f 6e 5f 72 24 7b 72 7d 60 3b 66 75 6e 63 74 69 6f 6e 20 6e 4d 28 7b 72 65 70 6f 3a 6e 2c 72 65 66 4e 61 6d 65 3a 65 2c 64 69 73 63 61 72 64 3a 74 7d 29 7b 72 65 74 75 72 6e 60 2f 24 7b 5b 6e 2e 6f 77 6e 65 72 4c 6f 67 69 6e 2c 6e 2e 6e 61 6d 65 2c 22 62 72 61 6e 63 68 65 73 22 2c 22 66 65 74 63 68 5f 61 6e 64 5f 6d 65 72 67 65 22 2c 65 5d 2e 6d 61 70 28 69 2e 51 55 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 24 7b 74 3f 22 3f 64 69 73 63 61 72 64 5f 63 68 61 6e 67 65 73 3d 74 72 75 65 22 3a 22 22 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 6e 78 28 7b 72 65 70 6f 3a 6e 2c 63 6f 6d 6d 69 74 4f 69 64 3a 65 2c 69 6e 63 6c 75 64 65 44 69 72 65 63 74 6f 72 69 65 73 3a 74 3d 21 31 7d 29 7b 6c 65 74 20 72 3d 60 2f 24 7b 5b 6e 2e 6f 77 6e
                                                                                                                                                                                                                            Data Ascii: ${t}#discussion_r${r}`;function nM({repo:n,refName:e,discard:t}){return`/${[n.ownerLogin,n.name,"branches","fetch_and_merge",e].map(i.QU).join("/")}${t?"?discard_changes=true":""}`}function nx({repo:n,commitOid:e,includeDirectories:t=!1}){let r=`/${[n.own


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            141192.168.2.1649892185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC408OUTGET /assets/ui_packages_ui-commands_ui-commands_ts-d25fac54a6bc.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 18145
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 20:02:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE70AED8CFDAF"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            Age: 165028
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000084-IAD, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 32, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 778fea9a77b33432f9882f39e09662618c141051
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 75 69 2d 63 6f 6d 6d 61 6e 64 73 5f 75 69 2d 63 6f 6d 6d 61 6e 64 73 5f 74 73 22 5d 2c 7b 31 32 34 38 30 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 55 30 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 6e 3d 69 28 39 37 31 35 36 29 3b 6c 65 74 20 73 3d 7b 41 6e 64 72 6f 69 64 3a 22 41 6e 64 72 6f 69 64 22 2c 69 4f 53 3a 22 69 4f 53 22 2c 6d 61 63 4f 53 3a 22 6d 61 63 4f 53 22 2c 57 69 6e 64 6f 77 73 3a 22 57 69 6e 64 6f 77 73 22 2c 4c 69 6e 75 78 3a 22 4c 69 6e 75 78 22 2c 55 6e 6b 6e 6f 77 6e 3a
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 65 7c 4d 65 74 61 7c 43 6f 6e 74 72 6f 6c 7c 4d 6f 64 7c 45 73 63 2f 2e 74 65 73 74 28 65 29 7c 7c 65 2e 69 6e 63 6c 75 64 65 73 28 22 41 6c 74 22 29 26 26 65 2e 69 6e 63 6c 75 64 65 73 28 22 53 68 69 66 74 22 29 2c 61 3d 6e 65 77 20 53 65 74 28 5b 22 62 75 74 74 6f 6e 22 2c 22 63 68 65 63 6b 62 6f 78 22 2c 22 63 6f 6c 6f 72 22 2c 22 66 69 6c 65 22 2c 22 68 69 64 64 65 6e 22 2c 22 69 6d 61 67 65 22 2c 22 72 61 64 69 6f 22 2c 22 72 61 6e 67 65 22 2c 22 72 65 73 65 74 22 2c 22 73 75 62 6d 69 74 22 5d 29 2c 6f 3d 65 3d 3e 7b 6c 65 74 20 74 3d 28 30 2c 6e 2e 56 79 29 28 65 29 2c 69 3d 73 28 29 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 21 31 3b 6c
                                                                                                                                                                                                                            Data Ascii: e|Meta|Control|Mod|Esc/.test(e)||e.includes("Alt")&&e.includes("Shift"),a=new Set(["button","checkbox","color","file","hidden","image","radio","range","reset","submit"]),o=e=>{let t=(0,n.Vy)(e),i=s()&&!function(e){if(!(e instanceof HTMLElement))return!1;l
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 64 78 3a 28 29 3d 3e 64 2c 66 4c 3a 28 29 3d 3e 6c 2c 78 4a 3a 28 29 3d 3e 63 2c 65 59 3a 28 29 3d 3e 6d 2c 74 70 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 69 28 39 37 35 36 34 29 2c 73 3d 69 28 31 38 35 35 38 29 3b 6c 65 74 7b 50 3a 72 2c 24 3a 61 7d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 24 22 3a 7b 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 22 3a 7b 22 69 64 22 3a 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 22 2c 22 6e 61 6d 65 22 3a 22 43 6f 6d 6d 69 74 73 20 64 69 66 66 20 76 69 65 77 22 2c 22 63 6f 6d 6d 61 6e 64 49 64 73 22 3a 5b 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 3a 6f 70 65 6e 2d 66 69 6e 64 22 2c 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 3a 63 72 65 61 74 65 2d 70 65 72 6d 61 6c 69 6e 6b 22 5d 7d
                                                                                                                                                                                                                            Data Ascii: dx:()=>d,fL:()=>l,xJ:()=>c,eY:()=>m,tp:()=>u});var n=i(97564),s=i(18558);let{P:r,$:a}=JSON.parse('{"$":{"commit-diff-view":{"id":"commit-diff-view","name":"Commits diff view","commandIds":["commit-diff-view:open-find","commit-diff-view:create-permalink"]}
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 2c 22 63 6f 6d 6d 61 6e 64 49 64 73 22 3a 5b 22 6c 69 73 74 2d 76 69 65 77 2d 69 74 65 6d 73 2d 69 73 73 75 65 73 2d 70 72 73 3a 6f 70 65 6e 2d 66 6f 63 75 73 65 64 2d 69 74 65 6d 22 2c 22 6c 69 73 74 2d 76 69 65 77 2d 69 74 65 6d 73 2d 69 73 73 75 65 73 2d 70 72 73 3a 74 6f 67 67 6c 65 2d 66 6f 63 75 73 65 64 2d 69 74 65 6d 2d 73 65 6c 65 63 74 69 6f 6e 22 5d 7d 2c 22 6c 69 73 74 2d 76 69 65 77 73 22 3a 7b 22 69 64 22 3a 22 6c 69 73 74 2d 76 69 65 77 73 22 2c 22 6e 61 6d 65 22 3a 22 4c 69 73 74 20 76 69 65 77 73 20 69 6e 63 6c 75 64 69 6e 67 20 6c 69 73 74 73 20 6f 66 20 69 73 73 75 65 73 2c 20 70 75 6c 6c 20 72 65 71 75 65 73 74 73 2c 20 64 69 73 63 75 73 73 69 6f 6e 73 2c 20 61 6e 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 22 2c 22 63 6f 6d 6d
                                                                                                                                                                                                                            Data Ascii: ","commandIds":["list-view-items-issues-prs:open-focused-item","list-view-items-issues-prs:toggle-focused-item-selection"]},"list-views":{"id":"list-views","name":"List views including lists of issues, pull requests, discussions, and notifications.","comm
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 73 73 75 65 73 22 2c 22 6e 61 6d 65 22 3a 22 73 75 62 2d 69 73 73 75 65 73 22 2c 22 63 6f 6d 6d 61 6e 64 49 64 73 22 3a 5b 22 73 75 62 2d 69 73 73 75 65 73 3a 63 72 65 61 74 65 2d 73 75 62 2d 69 73 73 75 65 22 2c 22 73 75 62 2d 69 73 73 75 65 73 3a 61 64 64 2d 65 78 69 73 74 69 6e 67 2d 69 73 73 75 65 22 5d 7d 7d 2c 22 50 22 3a 7b 22 63 6f 6d 6d 69 74 2d 64 69 66 66 2d 76 69 65 77 3a 63 72 65 61 74 65 2d 70 65 72 6d 61 6c 69 6e 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 43 72 65 61 74 65 20 70 65 72 6d 61 6c 69 6e 6b 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 48 6f 74 6b 65 79 20 74 6f 20 65 78 70 61 6e 64 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 72 6c 20 74 6f 20 61 20 66 75 6c 6c 20 70 65 72 6d 61 6c 69 6e 6b 2e 22 2c 22 64 65 66 61 75 6c 74 42 69 6e
                                                                                                                                                                                                                            Data Ascii: ssues","name":"sub-issues","commandIds":["sub-issues:create-sub-issue","sub-issues:add-existing-issue"]}},"P":{"commit-diff-view:create-permalink":{"name":"Create permalink","description":"Hotkey to expand the current url to a full permalink.","defaultBin
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 69 70 74 69 6f 6e 22 3a 22 45 64 69 74 20 70 61 72 65 6e 74 20 66 6f 72 20 63 75 72 72 65 6e 74 20 69 73 73 75 65 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 41 6c 74 2b 53 68 69 66 74 2b 50 22 7d 2c 22 69 73 73 75 65 2d 76 69 65 77 65 72 3a 65 64 69 74 2d 74 69 74 6c 65 2d 73 75 62 6d 69 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 53 61 76 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 75 62 6d 69 74 20 63 68 61 6e 67 65 73 20 6d 61 64 65 20 74 6f 20 61 6e 20 69 73 73 75 65 5c 27 73 20 74 69 74 6c 65 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 45 6e 74 65 72 22 7d 2c 22 69 73 73 75 65 73 2d 72 65 61 63 74 3a 66 6f 63 75 73 2d 6e 65 78 74 2d 69 73 73 75 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 46 6f 63 75 73 20 6f 6e 20 4e 65
                                                                                                                                                                                                                            Data Ascii: iption":"Edit parent for current issue","defaultBinding":"Alt+Shift+P"},"issue-viewer:edit-title-submit":{"name":"Save","description":"Submit changes made to an issue\'s title","defaultBinding":"Enter"},"issues-react:focus-next-issue":{"name":"Focus on Ne
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6e 22 3a 22 4f 70 65 6e 20 70 61 6e 65 6c 20 74 6f 20 73 65 6c 65 63 74 20 70 72 6f 6a 65 63 74 73 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 70 22 7d 2c 22 6b 65 79 62 6f 61 72 64 2d 73 68 6f 72 74 63 75 74 73 2d 64 69 61 6c 6f 67 3a 73 68 6f 77 2d 64 69 61 6c 6f 67 22 3a 7b 22 6e 61 6d 65 22 3a 22 53 68 6f 77 20 4b 65 79 62 6f 61 72 64 20 53 68 6f 72 74 63 75 74 73 20 44 69 61 6c 6f 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 44 69 73 70 6c 61 79 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 73 68 6f 72 74 63 75 74 73 20 68 65 6c 70 20 64 69 61 6c 6f 67 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 53 68 69 66 74 2b 3f 22 7d 2c 22 6c 69 73 74 2d 76 69 65 77 2d 69 74 65 6d 73 2d 69 73 73 75 65 73 2d 70 72 73 3a 6f 70
                                                                                                                                                                                                                            Data Ascii: n":"Open panel to select projects","defaultBinding":"p"},"keyboard-shortcuts-dialog:show-dialog":{"name":"Show Keyboard Shortcuts Dialog","description":"Display the keyboard shortcuts help dialog","defaultBinding":"Shift+?"},"list-view-items-issues-prs:op
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 70 79 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 6c 69 6e 65 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 4d 6f 64 2b 41 6c 74 2b 79 22 7d 2c 22 70 75 6c 6c 2d 72 65 71 75 65 73 74 73 2d 64 69 66 66 2d 76 69 65 77 3a 63 6f 70 79 2d 63 6f 64 65 22 3a 7b 22 6e 61 6d 65 22 3a 22 43 6f 70 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6f 70 79 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 6c 69 6e 65 28 73 29 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 4d 6f 64 2b 63 22 7d 2c 22 70 75 6c 6c 2d 72 65 71 75 65 73 74 73 2d 64 69 66 66 2d 76 69 65 77 3a 65 78 70 61 6e 64 2d 61 6c 6c 2d 68 75 6e 6b 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 45 78 70 61 6e 64 20 61 6c 6c 22 2c 22
                                                                                                                                                                                                                            Data Ascii: py link to the current line","defaultBinding":"Mod+Alt+y"},"pull-requests-diff-view:copy-code":{"name":"Copy","description":"Copy the code for the current line(s)","defaultBinding":"Mod+c"},"pull-requests-diff-view:expand-all-hunks":{"name":"Expand all","
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 2e 22 2c 22 64 65 66 61 75 6c 74 42 69 6e 64 69 6e 67 22 3a 22 4d 6f 64 2b 66 22 7d 2c 22 70 75 6c 6c 2d 72 65 71 75 65 73 74 73 2d 64 69 66 66 2d 76 69 65 77 3a 73 74 61 72 74 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 63 75 72 72 65 6e 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 53 74 61 72 74 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 6f 6e 20 6c 69 6e 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 61 72 74 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 6c 69 6e 65 22 7d 2c 22 72 65 61 63 74 2d 73 61 6e 64 62 6f 78 3a 65 78 61 6d 70 6c 65 2d 63 6f 6d 6d 61 6e 64 22 3a 7b 22 6e 61 6d 65 22 3a 22 52 65 61 63 74 20 53 61 6e 64 62 6f 78 20 45 78 61 6d 70 6c 65 20 43 6f 6d 6d 61 6e 64 22 2c 22 64 65 73 63 72
                                                                                                                                                                                                                            Data Ascii: .","defaultBinding":"Mod+f"},"pull-requests-diff-view:start-conversation-current":{"name":"Start conversation on line","description":"Start a conversation on the current line"},"react-sandbox:example-command":{"name":"React Sandbox Example Command","descr
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 61 74 74 72 69 62 75 74 65 73 29 2e 6d 61 70 28 65 3d 3e 60 24 7b 65 2e 6e 61 6d 65 7d 3d 22 24 7b 65 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 41 6c 6c 28 27 22 27 2c 27 5c 5c 22 27 29 7d 22 60 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 72 65 74 75 72 6e 60 3c 24 7b 74 7d 24 7b 69 3f 60 20 24 7b 69 7d 60 3a 22 22 7d 3e 60 7d 28 74 2e 74 61 72 67 65 74 29 3a 76 6f 69 64 20 30 2c 6b 65 79 62 69 6e 64 69 6e 67 3a 28 30 2c 72 2e 78 4a 29 28 65 2e 63 6f 6d 6d 61 6e 64 49 64 29 7d 29 7d 6c 65 74 20 70 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 6c 65 74 20 69 3d 28 30 2c 64 2e
                                                                                                                                                                                                                            Data Ascii: ction(e){let t=e.tagName.toLowerCase(),i=Array.from(e.attributes).map(e=>`${e.name}="${e.value.replaceAll('"','\\"')}"`).join(" ");return`<${t}${i?` ${i}`:""}>`}(t.target):void 0,keybinding:(0,r.xJ)(e.commandId)})}let p=new Map;function f(e,t){let i=(0,d.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            142192.168.2.1649894185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC395OUTGET /assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 9128
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 15:02:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE4859A5BF186"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 517525
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100164-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 44, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 2da578693a036fbcee7dcb2afc9e3fe75714a6f2
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6b 65 79 62 6f 61 72 64 2d 73 68 6f 72 74 63 75 74 73 2d 64 69 61 6c 6f 67 22 5d 2c 7b 32 31 36 30 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 79 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 61 3d 73 28 37 34 38 34 38 29 2c 72 3d 73 28 39 36 35 34 30 29 2c 69 3d 73 28 33 31 34 38 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 61 70 70 4e 61 6d 65 3a 74 2c 63 61 74 65 67 6f 72 79 3a 73 2c 6d 65 74 61 64 61 74 61 3a 6f 7d 29 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{21605:(e,t,s)=>{s.d(t,{y:()=>o});var a=s(74848),r=s(96540),i=s(31481);function o({children:e,appName:t,category:s,metadata:o}){let n=(0,r.useMemo)(()=>
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 7d 2c 65 29 29 7d 29 5d 7d 2c 65 29 29 7d 29 5d 7d 29 7d 74 72 79 7b 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 68 6f 72 74 63 75 74 73 47 72 6f 75 70 4c 69 73 74 22 29 7d 63 61 74 63 68 7b 7d 6c 65 74 20 70 3d 7b 6b 65 79 62 6f 61 72 64 53 68 6f 72 74 63 75 74 73 3a 22 4b 65 79 62 6f 61 72 64 20 73 68 6f 72 74 63 75 74 73 22 2c 73 69 74 65 57 69 64 65 53 68 6f 72 74 63 75 74 73 3a 22 53 69 74 65 2d 77 69 64 65 20 73 68 6f 72 74 63 75 74 73 22 2c 6c 6f 61 64 69 6e 67 3a 22 4c 6f 61 64 69 6e 67 22 7d 3b 73 28 38 39 37 39 34 29 3b 76 61 72 20 68 3d 73 28 35 38 30 33 33 29 2c 79 3d 73 28 32 38 37 38 34 29 2c 78 3d 73 28 31 38 35 35 38 29 3b 6c 65 74 20 62 3d 28 29 3d 3e 28 30 2c 72 2e 6a 73 78 73 29 28 6e
                                                                                                                                                                                                                            Data Ascii: },e))})]},e))})]})}try{m.displayName||(m.displayName="ShortcutsGroupList")}catch{}let p={keyboardShortcuts:"Keyboard shortcuts",siteWideShortcuts:"Site-wide shortcuts",loading:"Loading"};s(89794);var h=s(58033),y=s(28784),x=s(18558);let b=()=>(0,r.jsxs)(n
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 67 6c 6f 62 61 6c 22 3d 3d 3d 65 2e 73 65 72 76 69 63 65 2e 69 64 29 3f 2e 63 6f 6d 6d 61 6e 64 73 3f 3f 5b 5d 5d 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 6b 65 79 62 69 6e 64 69 6e 67 3a 66 28 65 2e 6b 65 79 62 69 6e 64 69 6e 67 29 7d 29 29 7d 29 2c 6c 28 5b 2e 2e 2e 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 73 29 2c 2e 2e 2e 74 5d 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 63 6f 6d 6d 61 6e 64 73 3a 65 2e 63 6f 6d 6d 61 6e 64 73 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 6b 65 79 62 69 6e 64 69 6e 67 3a 66 28 65 2e 6b 65 79 62 69 6e 64 69 6e 67 29 7d 29 29 7d 29 29 29 7d 65 6c 73 65 20 6c 28 74 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 63 6f 6d 6d 61 6e 64 73 3a 65 2e 63 6f 6d 6d 61 6e 64 73 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 6b
                                                                                                                                                                                                                            Data Ascii: "global"===e.service.id)?.commands??[]].map(e=>({...e,keybinding:f(e.keybinding)}))}),l([...Object.values(s),...t].map(e=>({...e,commands:e.commands.map(e=>({...e,keybinding:f(e.keybinding)}))})))}else l(t.map(e=>({...e,commands:e.commands.map(e=>({...e,k
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 37 37 32 36 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 6c 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 61 3d 28 29 3d 3e 76 6f 69 64 20 30 7d 2c 32 33 35 38 31 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 6c 65 74 7b 67 65 74 49 74 65 6d 3a 61 2c 73 65 74 49 74 65 6d 3a 72 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 69 7d 3d 28 30 2c 73 28 37 34 35 37 32 29 2e 41 29 28 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 29 2c 6f 3d 22 52 45 41 43 54 5f 50 52 4f 46 49 4c 49 4e 47 5f 45 4e 41 42 4c 45 44 22 2c 6e 3d 7b 65 6e 61 62 6c 65 3a 28 29 3d 3e 72 28 6f 2c 22 74 72 75 65 22 29 2c 64 69 73 61 62 6c 65 3a 28 29 3d 3e 69 28 6f 29 2c 69 73 45 6e 61 62 6c 65 64 3a 28 29 3d 3e 21 21 61 28 6f 29 7d 7d 2c 35 39 38 34 30 3a 28 65 2c
                                                                                                                                                                                                                            Data Ascii: 7726:(e,t,s)=>{s.d(t,{l:()=>a});let a=()=>void 0},23581:(e,t,s)=>{s.d(t,{A:()=>n});let{getItem:a,setItem:r,removeItem:i}=(0,s(74572).A)("localStorage"),o="REACT_PROFILING_ENABLED",n={enable:()=>r(o,"true"),disable:()=>i(o),isEnabled:()=>!!a(o)}},59840:(e,
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 2c 22 47 69 74 48 75 62 2d 49 73 2d 52 65 61 63 74 22 3a 22 74 72 75 65 22 7d 3b 72 65 74 75 72 6e 20 61 28 65 2c 7b 2e 2e 2e 74 2c 68 65 61 64 65 72 73 3a 73 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 6c 65 74 20 73 3d 7b 2e 2e 2e 74 3f 2e 68 65 61 64 65 72 73 3f 3f 7b 7d 2c 22 47 69 74 48 75 62 2d 49 73 2d 52 65 61 63 74 22 3a 22 74 72 75 65 22 7d 3b 72 65 74 75 72 6e 20 72 28 65 2c 7b 2e 2e 2e 74 2c 68 65 61 64 65 72 73 3a 73 7d 29 7d 73 2e 64 28 74 2c 7b 44 49 3a 28 29 3d 3e 61 2c 51 4a 3a 28 29 3d 3e 69 2c 53 72 3a 28 29 3d 3e 6f 2c 6c 53 3a 28 29 3d 3e 72 7d 29 7d 2c 34 37 38 33 31 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 44 33 3a 28 29 3d 3e 64 2c 4f 38 3a 28 29 3d 3e 61 2c 78 64 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 61
                                                                                                                                                                                                                            Data Ascii: ,"GitHub-Is-React":"true"};return a(e,{...t,headers:s})}function o(e,t){let s={...t?.headers??{},"GitHub-Is-React":"true"};return r(e,{...t,headers:s})}s.d(t,{DI:()=>a,QJ:()=>i,Sr:()=>o,lS:()=>r})},47831:(e,t,s)=>{s.d(t,{D3:()=>d,O8:()=>a,xd:()=>l});var a
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1336INData Raw: 7b 61 64 64 54 6f 61 73 74 3a 70 2c 61 64 64 50 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 68 2c 63 6c 65 61 72 50 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 79 7d 29 2c 5b 68 2c 70 2c 79 5d 29 2c 62 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 74 6f 61 73 74 73 3a 74 2c 70 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 6f 7d 29 2c 5b 74 2c 6f 5d 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 64 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 78 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 63 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 64 29 7d 74 72 79 7b
                                                                                                                                                                                                                            Data Ascii: {addToast:p,addPersistedToast:h,clearPersistedToast:y}),[h,p,y]),b=(0,i.useMemo)(()=>({toasts:t,persistedToast:o}),[t,o]);return(0,a.jsx)(d.Provider,{value:x,children:(0,a.jsx)(c.Provider,{value:b,children:e})})}function m(){return(0,i.useContext)(d)}try{
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC902INData Raw: 74 6f 61 73 74 73 3a 65 2c 70 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 74 7d 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 69 2e 54 38 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 75 2c 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 2c 69 63 6f 6e 3a 65 2e 69 63 6f 6e 2c 74 69 6d 65 54 6f 4c 69 76 65 3a 69 2e 51 6e 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 72 6f 6c 65 3a 65 2e 72 6f 6c 65 7d 2c 74 29 29 2c 74 26 26 28 30 2c 61 2e 6a 73 78 29 28 75 2c 7b 6d 65 73 73 61 67 65 3a 74 2e 6d 65 73 73 61 67 65 2c 69 63 6f 6e 3a 74 2e 69 63 6f 6e 2c 74 79 70 65 3a 74 2e 74 79 70 65 2c 72 6f 6c 65 3a 74 2e
                                                                                                                                                                                                                            Data Ascii: toasts:e,persistedToast:t}=(0,r.useContext)(i.T8);return(0,a.jsxs)(a.Fragment,{children:[e.map((e,t)=>(0,a.jsx)(u,{message:e.message,icon:e.icon,timeToLive:i.Qn,type:e.type,role:e.role},t)),t&&(0,a.jsx)(u,{message:t.message,icon:t.icon,type:t.type,role:t.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            143192.168.2.1649893185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC655OUTGET /assets/ui_packages_query-builder-element_query-builder-element_ts-1546dc8c42cb.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 28263
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Fri, 13 Sep 2024 14:50:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DCD40378515B21"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 1326293
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000070-IAD, cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 12, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: c9c0447ef6252abbf04d26b89b44458f8279d3fa
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 71 75 65 72 79 2d 62 75 69 6c 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 71 75 65 72 79 2d 62 75 69 6c 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 36 30 30 31 36 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 71 79 3a 28 29 3d 3e 6c 2e 71 79 2c 58 58 3a 28 29 3d 3e 6c 2e 58 58 2c 5f 33 3a 28 29 3d 3e 6c 2e 5f 33 7d 29 3b 76 61 72 20 73 3d 69 28 36 34 34 30 29 2c 61 3d 69 28 32 32 34 30 29 3b 6c 65 74 20 6e 3d 22 6a 74 6d 6c 2d 6e 6f 2d 6f 70 22 2c 72 3d 73 2e 77 41 2e 63 72 65 61 74 65 50
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts"],{60016:(t,e,i)=>{i.d(e,{qy:()=>l.qy,XX:()=>l.XX,_3:()=>l._3});var s=i(6440),a=i(2240);let n="jtml-no-op",r=s.wA.createP
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 70 70 73 22 2c 74 2e 41 72 63 68 69 76 65 64 3d 22 61 72 63 68 69 76 65 64 22 2c 74 2e 42 6f 6f 6b 3d 22 62 6f 6f 6b 22 2c 74 2e 42 6f 6f 6b 6d 61 72 6b 3d 22 62 6f 6f 6b 6d 61 72 6b 22 2c 74 2e 42 72 61 6e 63 68 3d 22 62 72 61 6e 63 68 22 2c 74 2e 43 61 6c 65 6e 64 61 72 3d 22 63 61 6c 65 6e 64 61 72 22 2c 74 2e 43 69 72 63 6c 65 3d 22 63 69 72 63 6c 65 22 2c 74 2e 43 6f 64 65 3d 22 63 6f 64 65 22 2c 74 2e 43 6f 64 65 52 65 76 69 65 77 3d 22 63 6f 64 65 2d 72 65 76 69 65 77 22 2c 74 2e 43 6f 64 65 53 71 75 61 72 65 3d 22 63 6f 64 65 2d 73 71 75 61 72 65 22 2c 74 2e 43 6f 6d 6d 65 6e 74 3d 22 63 6f 6d 6d 65 6e 74 22 2c 74 2e 43 6f 6d 6d 65 6e 74 44 69 73 63 75 73 73 69 6f 6e 3d 22 63 6f 6d 6d 65 6e 74 2d 64 69 73 63 75 73 73 69 6f 6e 22 2c 74 2e 43 6f 70
                                                                                                                                                                                                                            Data Ascii: pps",t.Archived="archived",t.Book="book",t.Bookmark="bookmark",t.Branch="branch",t.Calendar="calendar",t.Circle="circle",t.Code="code",t.CodeReview="code-review",t.CodeSquare="code-square",t.Comment="comment",t.CommentDiscussion="comment-discussion",t.Cop
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 6b 65 79 77 6f 72 64 22 2c 74 2e 56 61 72 69 61 62 6c 65 3d 22 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 76 61 72 69 61 62 6c 65 22 2c 74 2e 53 74 72 69 6e 67 3d 22 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 73 74 72 69 6e 67 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 3b 6c 65 74 20 53 65 61 72 63 68 49 74 65 6d 3d 63 6c 61 73 73 20 53 65 61 72 63 68 49 74 65 6d 20 65 78 74 65 6e 64 73 20 45 76 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 69 64 3a 74 2c 70 72 69 6f 72 69 74 79 3a 65 2c 76 61 6c 75 65 3a 69 2c 61 63 74 69 6f 6e 3a 73 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 61 3d 22 22 2c 69 63 6f 6e 3a
                                                                                                                                                                                                                            Data Ascii: lor-prettylights-syntax-keyword",t.Variable="--color-prettylights-syntax-variable",t.String="--color-prettylights-syntax-string"}(n||(n={}));let SearchItem=class SearchItem extends Event{constructor({id:t,priority:e,value:i,action:s,description:a="",icon:
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 73 61 6d 65 20 70 72 69 76 61 74 65 20 65 6c 65 6d 65 6e 74 73 20 74 77 69 63 65 20 6f 6e 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 69 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 22 2b 69 2b 22 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 76 61 72 20 69 3d 68 28 74 2c 65 2c 22 67 65 74 22 29 3b 72 65 74 75 72 6e 20 69 2e 67 65 74 3f 69 2e 67 65 74 2e 63 61 6c 6c 28 74 29 3a 69 2e 76 61 6c 75 65 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                            Data Ascii: annot initialize the same private elements twice on an object")}function h(t,e,i){if(!e.has(t))throw TypeError("attempted to "+i+" private field on non-instance");return e.get(t)}function u(t,e){var i=h(t,e,"get");return i.get?i.get.call(t):i.value}functi
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 65 61 6b 4d 61 70 2c 57 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 4d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 54 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 42 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 50 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 51 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 52 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 56 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 44 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 4e 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 7a 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 5f 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 6a 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 4a 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 55 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 48 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 58 3d 6e 65 77 20 57 65 61 6b
                                                                                                                                                                                                                            Data Ascii: eakMap,W=new WeakMap,M=new WeakMap,T=new WeakMap,B=new WeakMap,P=new WeakMap,Q=new WeakMap,R=new WeakMap,O=new WeakMap,V=new WeakSet,D=new WeakSet,N=new WeakSet,z=new WeakSet,_=new WeakSet,j=new WeakSet,J=new WeakSet,U=new WeakSet,H=new WeakSet,X=new Weak
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 75 28 74 68 69 73 2c 66 29 3f 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 29 3b 65 6c 73 65 7b 69 66 28 21 74 68 69 73 2e 63 6c 6f 73 65 64 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 26 26 28 74 68 69 73 2e 6f 76 65 72 6c 61 79 2e 68 69 64 64 65 6e 3d 21 31 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 7d 7d 73 68 6f 77 28 29 7b 74 68 69 73 2e 63 6c 6f 73 65 64 3d 21 31 2c 74 68 69 73 2e 6f 76 65 72 6c 61 79 3f 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 3f 2e 28 7b 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 2c 62 6c 6f 63 6b 3a 22 6e 65 61 72 65 73 74 22 7d 29
                                                                                                                                                                                                                            Data Ascii: a-expanded","false"),u(this,f)?.clearSelection());else{if(!this.closed)return;this.overlay&&(this.overlay.hidden=!1),this.input.setAttribute("aria-expanded","true")}}show(){this.closed=!1,this.overlay?.scrollIntoView?.({behavior:"smooth",block:"nearest"})
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 3d 74 68 69 73 2e 70 61 72 73 65 49 6e 70 75 74 56 61 6c 75 65 28 29 3b 74 68 69 73 2e 73 74 79 6c 65 49 6e 70 75 74 54 65 78 74 28 74 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 43 6c 65 61 72 42 75 74 74 6f 6e 56 69 73 69 62 69 6c 69 74 79 28 29 7d 70 61 72 73 65 49 6e 70 75 74 56 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 73 65 64 4d 65 74 61 64 61 74 61 3d 74 68 69 73 2e 70 61 72 73 65 72 2e 70 61 72 73 65 28 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 7c 7c 30 29 2c 74 68 69 73 2e 70 61 72 73 65 72 2e 66 6c 61 74 74 65 6e 28 74 68 69 73 2e 70 61 72 73 65 64 4d 65 74 61 64 61 74 61 29 7d 61 74 74 61 63 68 50 72 6f 76 69 64 65 72 28 74 29 7b 69 66 28 21
                                                                                                                                                                                                                            Data Ascii: =this.parseInputValue();this.styleInputText(t),this.toggleClearButtonVisibility()}parseInputValue(){return this.parsedMetadata=this.parser.parse(this.input.value,this.input.selectionStart||0),this.parser.flatten(this.parsedMetadata)}attachProvider(t){if(!
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 3f 2e 70 75 73 68 28 65 29 2c 70 28 74 68 69 73 2c 56 2c 5a 29 2e 63 61 6c 6c 28 74 68 69 73 29 29 7d 2c 7b 73 69 67 6e 61 6c 3a 65 7d 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 70 64 61 74 65 2d 69 74 65 6d 22 2c 65 3d 3e 7b 6c 65 74 20 69 3d 75 28 74 68 69 73 2c 43 29 2e 67 65 74 28 74 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 73 3d 69 2e 66 69 6e 64 49 6e 64 65 78 28 74 3d 3e 74 2e 69 64 3d 3d 3d 65 2e 69 64 29 3b 73 3c 30 7c 7c 28 69 5b 73 5d 3d 65 2c 70 28 74 68 69 73 2c 56 2c 5a 29 2e 63 61 6c 6c 28 74 68 69 73 29 29 7d 2c 7b 73 69 67 6e 61 6c 3a 65 7d 29 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 75 28 74 68 69 73 2c 4c 29 3f 2e 61 62 6f 72 74 28 29 7d 63 6f 6d 62 6f 62 6f
                                                                                                                                                                                                                            Data Ascii: ?.push(e),p(this,V,Z).call(this))},{signal:e}),t.addEventListener("update-item",e=>{let i=u(this,C).get(t);if(!i)return;let s=i.findIndex(t=>t.id===e.id);s<0||(i[s]=e,p(this,V,Z).call(this))},{signal:e})))}disconnectedCallback(){u(this,L)?.abort()}combobo
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 76 61 6c 75 65 3a 61 2e 6a 6f 69 6e 28 22 2c 22 29 7d 29 2c 65 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 76 61 6c 75 65 3a 22 22 7d 29 7d 65 6c 73 65 20 73 26 26 65 2e 70 75 73 68 28 73 29 7d 61 73 79 6e 63 20 69 6e 70 75 74 43 68 61 6e 67 65 28 29 7b 61 77 61 69 74 20 74 68 69 73 2e 70 61 72 73 65 51 75 65 72 79 28 29 7d 69 6e 70 75 74 42 6c 75 72 28 29 7b 69 66 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 66 6f 63 75 73 54 69 6d 65 6f 75 74 29 2c 75 28 74 68 69 73 2c 62 29 29 7b 64 28 74 68 69 73 2c 62 2c 21 31 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 73 74 79 6c 65 64 49 6e 70 75 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 75 28 74 68 69 73 2c 78 29 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 41 74
                                                                                                                                                                                                                            Data Ascii: value:a.join(",")}),e.push({type:"text",value:""})}else s&&e.push(s)}async inputChange(){await this.parseQuery()}inputBlur(){if(clearTimeout(this.focusTimeout),u(this,b)){d(this,b,!1);return}this.styledInput.classList.remove(u(this,x)),this.input.removeAt
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 73 2e 73 68 6f 77 28 29 7d 63 6c 65 61 72 42 75 74 74 6f 6e 42 6c 75 72 28 29 7b 74 68 69 73 2e 68 69 64 65 28 29 7d 74 6f 67 67 6c 65 43 6c 65 61 72 42 75 74 74 6f 6e 56 69 73 69 62 69 6c 69 74 79 28 29 7b 74 68 69 73 2e 63 6c 65 61 72 42 75 74 74 6f 6e 26 26 28 22 22 21 3d 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 3f 21 31 21 3d 3d 74 68 69 73 2e 63 6c 65 61 72 42 75 74 74 6f 6e 2e 68 69 64 64 65 6e 26 26 28 74 68 69 73 2e 63 6c 65 61 72 42 75 74 74 6f 6e 2e 68 69 64 64 65 6e 3d 21 31 29 3a 74 68 69 73 2e 63 6c 65 61 72 42 75 74 74 6f 6e 2e 68 69 64 64 65 6e 3d 21 30 29 7d 75 70 64 61 74 65 56 69 73 69 62 69 6c 69 74 79 28 29 7b 74 68 69 73 2e 68 61 73 46 6f 63 75 73 28 29 26 26 28 75 28 74 68 69 73 2c 71 29 2e 73 69 7a 65 3e 30 7c 7c 75 28 74
                                                                                                                                                                                                                            Data Ascii: s.show()}clearButtonBlur(){this.hide()}toggleClearButtonVisibility(){this.clearButton&&(""!==this.input.value?!1!==this.clearButton.hidden&&(this.clearButton.hidden=!1):this.clearButton.hidden=!0)}updateVisibility(){this.hasFocus()&&(u(this,q).size>0||u(t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            144192.168.2.1649895185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC470OUTGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 14802
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 18:12:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DCB7D5A13028DA"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            Age: 818089
                                                                                                                                                                                                                            X-Served-By: cache-iad-kcgs7200022-IAD, cache-nyc-kteb1890062-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 875, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 30b0400c3c8a4b29d5c943bff2427523b71ddbe9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 39 34 66 64 36 37 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6e 63 20 65 3d 3e 7b 69 66 28 65 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 73 29 61 77 61 69 74 20 65 28 74 29 3b 68 28 61 29 2e 74 68 65 6e 28 75 2c 63 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6f 29 65 28 74 29 7d 29 7d 65 6c 73 65 20 74 2e 73 75 62 6d 69 74 28 29 7d 2c 65 3d 3e 7b 74 2e 73 75 62 6d 69 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 5b 65 2c 61 5d 3d 69 28 29 2c 6c 3d 28 29 3d 3e 28 6f 3d 21 30 2c 61 28 29 2c 72 29 2c 75 3d 7b 74 65 78 74 3a 6c 2c 6a 73
                                                                                                                                                                                                                            Data Ascii: nc e=>{if(e){for(let e of s)await e(t);h(a).then(u,c).catch(()=>{}).then(()=>{for(let e of o)e(t)})}else t.submit()},e=>{t.submit(),setTimeout(()=>{throw e})})}async function p(e,t,n,r){let o=!1;for(let s of e){let[e,a]=i(),l=()=>(o=!0,a(),r),u={text:l,js
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 3d 5b 5d 3b 76 61 72 20 61 3d 2f 5e 23 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 49 44 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 61 29 29 72 65
                                                                                                                                                                                                                            Data Ascii: r=function(e,t){return s.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},r.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(a))re
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 29 29 26 26 28 75 3d 69 5b 33 5d 2c 69 5b 32 5d 7c 7c 21 75 29 29 7b 66 6f 72 28 6e 3d 30 3b 6e 3c 6c 3b 6e 2b 2b 29 69 66 28 73 3d 28 61 3d 65 5b 6e 5d 29 2e 73 65 6c 65 63 74 6f 72 28 69 5b 31 5d 29 29 7b 66 6f 72 28 72 3d 70 2e 6c 65 6e 67 74 68 2c 6f 3d 21 31 3b 72 2d 2d 3b 29 69 66 28 70 5b 72 5d 2e 69 6e 64 65 78 3d 3d 3d 61 26 26 70 5b 72 5d 2e 6b 65 79 3d 3d 3d 73 29 7b 6f 3d 21 30 3b 62 72 65 61 6b 7d 6f 7c 7c 70 2e 70 75 73 68 28 7b 69 6e 64 65 78 3a 61 2c 6b 65 79 3a 73 7d 29 3b 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 69 29 72 65 74 75 72 6e 20 70 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 2d 74 2e 69 64 7d 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 3d 66
                                                                                                                                                                                                                            Data Ascii: ))&&(u=i[3],i[2]||!u)){for(n=0;n<l;n++)if(s=(a=e[n]).selector(i[1])){for(r=p.length,o=!1;r--;)if(p[r].index===a&&p[r].key===s){o=!0;break}o||p.push({index:a,key:s});break}}while(i)return p}function h(e,t){return e.id-t.id}r.prototype.logDefaultIndexUsed=f
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 65 29 3b 66 6f 72 28 74 3d 30 2c 72 3d 70 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 66 6f 72 28 6e 3d 30 2c 6f 3d 70 5b 74 5d 2c 69 3d 28 73 3d 74 68 69 73 2e 6d 61 74 63 68 65 73 28 6f 29 29 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 75 5b 28 6c 3d 73 5b 6e 5d 29 2e 69 64 5d 3f 61 3d 75 5b 6c 2e 69 64 5d 3a 28 61 3d 7b 69 64 3a 6c 2e 69 64 2c 73 65 6c 65 63 74 6f 72 3a 6c 2e 73 65 6c 65 63 74 6f 72 2c 64 61 74 61 3a 6c 2e 64 61 74 61 2c 65 6c 65 6d 65 6e 74 73 3a 5b 5d 7d 2c 75 5b 6c 2e 69 64 5d 3d 61 2c 63 2e 70 75 73 68 28 61 29 29 2c 61 2e 65 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 63 2e 73 6f 72 74 28 68 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 66
                                                                                                                                                                                                                            Data Ascii: .join(", "),e);for(t=0,r=p.length;t<r;t++)for(n=0,o=p[t],i=(s=this.matches(o)).length;n<i;n++)u[(l=s[n]).id]?a=u[l.id]:(a={id:l.id,selector:l.selector,data:l.data,elements:[]},u[l.id]=a,c.push(a)),a.elements.push(o);return c.sort(h)},r.prototype.matches=f
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 22 2c 78 29 2c 54 28 65 2c 53 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 72 3c 69 26 26 21 6d 2e 67 65 74 28 65 29 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 76 2e 73 65 74 28 65 2c 6f 2e 6e 6f 64 65 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 2c 61 3d 6f 2e 6f 62 73 65 72 76 65 72 73 2e 6c 65 6e 67 74 68 3b 73 3c 61 26 26 21 67 2e 67 65 74 28 65 29 3b 73 2b 2b 29 6f 2e 6f 62 73 65 72 76 65 72 73 5b 73 5d 2e 64 61 74 61 2e 63 61 6c 6c 28 6f 2e 6e 6f 64 65 2c 65 29 7d 76 2e 64 65 6c 65 74 65 28 65 29 2c 54 28 65 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26
                                                                                                                                                                                                                            Data Ascii: opImmediatePropagation",x),T(e,S);for(var r=0,i=n.length;r<i&&!m.get(e);r++){var o=n[r];v.set(e,o.node);for(var s=0,a=o.observers.length;s<a&&!g.get(e);s++)o.observers[s].data.call(o.node,e)}v.delete(e),T(e)}}}}function k(e,t,n){var i=arguments.length>3&&
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6e 67 74 68 2c 76 61 6c 75 65 3a 74 7d 29 7d 6e 2e 64 28 74 2c 7b 69 34 3a 28 29 3d 3e 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 2c 78 72 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 69 2c 6f 2c 73 2c 61 2c 6c 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69
                                                                                                                                                                                                                            Data Ascii: ngth,value:t})}n.d(t,{i4:()=>TemplateInstance,xr:()=>g});var i,o,s,a,l,u=function(e,t,n){if(!t.has(e))throw TypeError("attempted to set private field on non-instance");return t.set(e,n),n},c=function(e,t){if(!t.has(e))throw TypeError("attempted to get pri
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 20 65 3f 65 3a 65 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 2c 65 29 7d 7d 7d 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70
                                                                                                                                                                                                                            Data Ascii: e?e:e.value).join("");this.element.setAttributeNS(this.attr.namespaceURI,this.attr.name,e)}}};var p=function(e,t,n){if(!t.has(e))throw TypeError("attempted to set private field on non-instance");return t.set(e,n),n},h=function(e,t){if(!t.has(e))throw Typ
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 7d 3b 6c 65 74 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 3d 63 6c 61 73 73 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 20 65 78 74 65 6e 64 73 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 3d 6d 29 7b 76 61 72 20 69 2c 6f 3b 73
                                                                                                                                                                                                                            Data Ascii: ield on non-instance");return t.set(e,n),n},y=function(e,t){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return t.get(e)};let TemplateInstance=class TemplateInstance extends DocumentFragment{constructor(e,t,n=m){var i,o;s
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 25 34 29 25 34 29 2c 6e 3d 61 74 6f 62 28 65 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2b 74 29 2c 72 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 6e 2e 6c 65 6e 67 74 68 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 72 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 5b 65 5d 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 2c 6e 3d 22 22 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 6e 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3b 72 65 74 75 72 6e 20 62 74 6f 61
                                                                                                                                                                                                                            Data Ascii: %4)%4),n=atob(e.replace(/-/g,"+").replace(/_/g,"/")+t),r=new ArrayBuffer(n.length),i=new Uint8Array(r);for(let e=0;e<n.length;e++)i[e]=n.charCodeAt(e);return r}function i(e){let t=new Uint8Array(e),n="";for(let e of t)n+=String.fromCharCode(e);return btoa


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            145192.168.2.1649896185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC697OUTGET /assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-0101b49b9f00.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 16392
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 18:14:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3D73E6620D1"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            Age: 181723
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100076-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 16, 2
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 9354abdb5f120cc91341977305c9f59170805f4e
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 6c 6f 62 2d 61 6e 63 68 6f 72 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 64 65 2d 6e 61 76 5f 63 6f 64 65 2d 6e 61 76 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 69 6c 74 65 72 2d 2d 38 32 35 33 63 31 22 5d 2c 7b 36 38 39 35 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 65 2e 6d 61 74 63 68 28 2f 23 3f 28 3f 3a 4c 29 28 5c 64 2b 29 28 28 3f 3a 43 29 28 5c 64 2b 29 29 3f 2f 67 29 3b 69 66
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1"],{68953:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6c 2c 30 5d 2c 72 3d 6e 28 65 2e 6c 69 6e 65 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 69 3b 69 66 28 6e 75 6c 6c 3d 3d 65 2e 63 6f 6c 75 6d 6e 29 72 65 74 75 72 6e 5b 72 2c 2d 31 5d 3b 6c 65 74 20 73 3d 65 2e 63 6f 6c 75 6d 6e 2d 31 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 69 66 28 74 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 29 72 65 74 75 72 6e 5b 74 5d 3b 69 66 28 21 74 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 21 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 6e 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 69 20 6f 66 20 74 2e 63 68 69 6c 64 4e 6f 64 65 73 29 6e 3d 6e 2e 63 6f 6e 63 61 74 28 65 28 69 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 72 29 3b 66 6f 72 28 6c
                                                                                                                                                                                                                            Data Ascii: l,0],r=n(e.line);if(!r)return i;if(null==e.column)return[r,-1];let s=e.column-1,l=function e(t){if(t.nodeType===Node.TEXT_NODE)return[t];if(!t.childNodes||!t.childNodes.length)return[];let n=[];for(let i of t.childNodes)n=n.concat(e(i));return n}(r);for(l
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 4c 69 6e 65 29 3b 74 2e 70 75 73 68 28 69 29 2c 65 2e 73 65 74 28 69 2e 73 74 61 72 74 4c 69 6e 65 2c 74 29 7d 65 6c 73 65 20 65 2e 73 65 74 28 69 2e 73 74 61 72 74 4c 69 6e 65 2c 5b 69 5d 29 3b 69 66 28 65 2e 68 61 73 28 69 2e 65 6e 64 4c 69 6e 65 29 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 28 69 2e 65 6e 64 4c 69 6e 65 29 3b 74 2e 70 75 73 68 28 69 29 2c 65 2e 73 65 74 28 69 2e 65 6e 64 4c 69 6e 65 2c 74 29 7d 65 6c 73 65 20 65 2e 73 65 74 28 69 2e 65 6e 64 4c 69 6e 65 2c 5b 69 5d 29 3b 66 6f 72 28 6c 65 74 20 65 3d 69 2e 73 74 61 72 74 4c 69 6e 65 2b 31 3b 65 3c 69 2e 65 6e 64 4c 69 6e 65 3b 65 2b 2b 29 69 66 28 74 2e 68 61 73 28 65 29 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 28 65 29 3b 6e 2e 70 75 73 68 28 69 29 2c 74 2e 73 65 74 28 65 2c 6e 29 7d 65 6c
                                                                                                                                                                                                                            Data Ascii: Line);t.push(i),e.set(i.startLine,t)}else e.set(i.startLine,[i]);if(e.has(i.endLine)){let t=e.get(i.endLine);t.push(i),e.set(i.endLine,t)}else e.set(i.endLine,[i]);for(let e=i.startLine+1;e<i.endLine;e++)if(t.has(e)){let n=t.get(e);n.push(i),t.set(e,n)}el
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 50 61 72 65 6e 74 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 3b 63 6f 6e 74 69 6e 75 65 7d 74 68 69 73 2e 73 79 6d 62 6f 6c 54 72 65 65 2e 70 75 73 68 28 7b 73 79 6d 62 6f 6c 3a 6e 2e 73 79 6d 62 6f 6c 2c 69 73 50 61 72 65 6e 74 3a 21 31 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 7d 29 7d 7d 7d 63 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 73 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 20 74 3d 6e 65 77 20 73 2e 42 57 28 7b 69 64 65 6e 74 3a 65 2c 72 65 70 6f 3a 74 68 69 73 2e 72 65 70 6f 2c 72 65 66 49 6e 66 6f 3a 74 68 69 73 2e 72 65 66 49 6e 66 6f 2c 70 61 74 68 3a 74 68 69 73 2e 70 61 74 68 2c 69 73 50 6c 61 69 6e 3a 74 68 69 73 2e 69 73 50 6c 61 69 6e 2c 73 6f 75 72 63 65 3a 73 2e 75 2e 42 4c 4f 42 5f 43 4f 4e 54 45 4e 54 7d
                                                                                                                                                                                                                            Data Ascii: Parent:!0,children:i});continue}this.symbolTree.push({symbol:n.symbol,isParent:!1,children:[]})}}}createReferences(e){return e.map(e=>{let t=new s.BW({ident:e,repo:this.repo,refInfo:this.refInfo,path:this.path,isPlain:this.isPlain,source:s.u.BLOB_CONTENT}
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6e 73 3a 65 7d 3d 61 77 61 69 74 20 69 3b 72 3d 65 5b 30 5d 3f 2e 6b 69 6e 64 3f 2e 65 6e 75 6d 53 74 72 69 6e 67 56 61 6c 7c 7c 72 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 6c 65 70 68 52 65 66 65 72 65 6e 63 65 73 28 65 2c 74 2c 6e 2c 74 68 69 73 2e 6c 6f 67 67 65 64 49 6e 2c 72 29 7d 29 28 29 3b 72 65 74 75 72 6e 7b 64 65 66 69 6e 69 74 69 6f 6e 73 3a 69 2c 6c 6f 63 61 6c 52 65 66 65 72 65 6e 63 65 73 3a 72 2c 63 72 6f 73 73 52 65 66 65 72 65 6e 63 65 73 3a 28 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 61 77 61 69 74 20 6c 3b 72 65 74 75 72 6e 7b 72 65 66 65 72 65 6e 63 65 73 3a 65 2c 62 61 63 6b 65 6e 64 3a 74 7d 7d 29 28 29 2c 73 65 74 4c 6f 61 64 69 6e 67 3a 74 68 69 73 2e 73 65 74 4c 6f 61 64 69 6e 67 7d 7d 67 65 74 4c 6f 63
                                                                                                                                                                                                                            Data Ascii: ns:e}=await i;r=e[0]?.kind?.enumStringVal||r}return this.getAlephReferences(e,t,n,this.loggedIn,r)})();return{definitions:i,localReferences:r,crossReferences:(async()=>{let[e,t]=await l;return{references:e,backend:t}})(),setLoading:this.setLoading}}getLoc
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 74 75 72 6e 5b 68 2e 70 61 79 6c 6f 61 64 2e 66 6c 61 74 4d 61 70 28 65 3d 3e 65 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 69 66 28 74 2e 70 61 74 68 3d 3d 3d 74 68 69 73 2e 70 61 74 68 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 6e 3d 28 30 2c 61 2e 51 56 29 28 74 2c 7b 73 74 79 6c 69 6e 67 44 69 72 65 63 74 69 76 65 73 3a 74 68 69 73 2e 73 74 79 6c 69 6e 67 44 69 72 65 63 74 69 76 65 73 2c 72 65 70 6f 3a 74 68 69 73 2e 72 65 70 6f 2c 72 65 66 49 6e 66 6f 3a 74 68 69 73 2e 72 65 66 49 6e 66 6f 2c 70 61 74 68 3a 74 68 69 73 2e 70 61 74 68 2c 62 61 63 6b 65 6e 64 3a 63 7d 29 3b 72 65 74 75 72 6e 20 6d 28 6e 2e 6c 69 6e 65 4e 75 6d 62 65 72 29 7c 7c 65 2e 70 75 73 68 28 6e 29 2c 65 7d 2c 5b 5d 29 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2e 6c 69 6e
                                                                                                                                                                                                                            Data Ascii: turn[h.payload.flatMap(e=>e).reduce((e,t)=>{if(t.path===this.path)return e;let n=(0,a.QV)(t,{stylingDirectives:this.stylingDirectives,repo:this.repo,refInfo:this.refInfo,path:this.path,backend:c});return m(n.lineNumber)||e.push(n),e},[]).sort((e,t)=>e.lin
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 72 74 2e 6c 69 6e 65 2c 63 6f 6c 75 6d 6e 3a 74 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 69 2e 69 64 65 6e 74 2e 73 74 61 72 74 2e 6c 69 6e 65 2c 63 6f 6c 75 6d 6e 3a 6e 7d 7d 29 2c 61 3d 73 2e 6e 65 78 74 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 5b 5d 29 3b 69 66 28 73 2e 6c 65 6e 67 74 68 3c 32 30 30 26 26 69 29 7b 6c 65 74 20 69 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2e 69 64 65 6e 74 2e 73 74 61 72 74 2e 6c 69 6e 65 2c 72 3d 28 30 2c 6c 2e 6c 41 29 28 6e 2c 74 2c 69 29 2c 61 3d 72 2e 6e 65 78 74 28 29 3b 66 6f 72 28 3b 21 61 2e 64 6f 6e 65 26 26 73 2e 6c 65 6e 67 74 68 3c 32 30 30 3b 29 7b 6c 65 74 7b 6c 69 6e 65 3a 65 2c 63 6f 6c 75 6d 6e 3a 74 2c 63 6f 6c 75 6d 6e 45 6e 64 3a 6e 7d 3d 61 2e 76 61 6c 75 65 3b 73 2e 70 75 73 68 28 7b 73 74 61 72 74 3a 7b
                                                                                                                                                                                                                            Data Ascii: rt.line,column:t},end:{line:i.ident.start.line,column:n}}),a=s.next()}return e},[]);if(s.length<200&&i){let i=e[e.length-1].ident.start.line,r=(0,l.lA)(n,t,i),a=r.next();for(;!a.done&&s.length<200;){let{line:e,column:t,columnEnd:n}=a.value;s.push({start:{
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 65 22 74 79 70 65 22 3a 63 61 73 65 22 75 6e 69 6f 6e 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 7d 7d 28 74 29 2c 74 68 69 73 2e 70 6c 43 6f 6c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 6d 65 74 68 6f 64 22 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 70 72 65 74 74 79 6c 69 67 68 74 73 2e 73 79 6e 74 61 78 2e 65 6e 74 69 74 79 22 3b 63 61 73 65 22 63 6c 61 73 73 22 3a 63 61 73 65 22 65 6e 75 6d 22 3a 63 61 73 65 22 73 74 72 75 63 74 22 3a 63 61 73 65 22 75 6e 69 6f 6e 22 3a 72 65 74 75 72 6e 22 70 72 65 74 74 79 6c 69 67 68 74 73 2e 73 79 6e 74 61 78 2e 63 6f 6e 73 74 61 6e 74
                                                                                                                                                                                                                            Data Ascii: e"type":case"union":return e;default:return e.substring(0,1)}}(t),this.plColor=function(e){switch(e){case"function":case"method":default:return"prettylights.syntax.entity";case"class":case"enum":case"struct":case"union":return"prettylights.syntax.constant
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 75 72 63 65 3a 73 7d 29 7b 74 68 69 73 2e 69 64 65 6e 74 3d 65 2c 74 68 69 73 2e 65 78 74 65 6e 74 3d 74 2c 74 68 69 73 2e 6b 69 6e 64 3d 6e 65 77 20 53 79 6d 62 6f 6c 4b 69 6e 64 28 7b 6b 69 6e 64 3a 6e 7d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 69 2c 74 68 69 73 2e 66 75 6c 6c 79 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 73 7d 7d 3b 6c 65 74 20 43 6f 64 65 52 65 66 65 72 65 6e 63 65 3d 63 6c 61 73 73 20 43 6f 64 65 52 65 66 65 72 65 6e 63 65 7b 67 65 74 20 6c 69 6e 65 4e 75 6d 62 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 64 65 6e 74 2e 73 74 61 72 74 2e 6c 69 6e 65 2b 31 7d 68 72 65 66 28 65 29 7b 69 66 28 21 74 68 69 73 2e 72 65 70 6f 7c 7c 21 74 68 69 73 2e 72 65 66 49 6e 66 6f 7c 7c 21 74 68 69 73 2e
                                                                                                                                                                                                                            Data Ascii: urce:s}){this.ident=e,this.extent=t,this.kind=new SymbolKind({kind:n}),this.name=i,this.fullyQualifiedName=r,this.source=s}};let CodeReference=class CodeReference{get lineNumber(){return this.ident.start.line+1}href(e){if(!this.repo||!this.refInfo||!this.
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 74 68 29 2c 74 2e 6c 65 6e 67 74 68 3e 30 26 26 2f 5c 57 2f 2e 74 65 73 74 28 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 29 26 26 28 74 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 2e 6c 65 6e 67 74 68 2d 31 29 29 29 2c 79 69 65 6c 64 7b 6c 69 6e 65 3a 69 2c 63 6f 6c 75 6d 6e 3a 73 2c 63 6f 6c 75 6d 6e 45 6e 64 3a 73 2b 74 2e 6c 65 6e 67 74 68 2c 74 65 78 74 3a 72 7d 7d 7d 7d 6e 2e 64 28 74 2c 7b 61 68 3a 28 29 3d 3e 72 2c 6c 41 3a 28 29 3d 3e 6c 2c 74 7a 3a 28 29 3d 3e 73 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 54 65 78 74 3d 30 5d 3d 22 54 65 78 74 22 2c 65 5b 65 2e 53 79 6d 62 6f 6c 3d 31 5d 3d 22 53 79 6d 62 6f 6c 22 7d 28 69 7c 7c 28 69 3d 7b 7d 29 29 7d 2c 38 32 30 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4e 5f 3a
                                                                                                                                                                                                                            Data Ascii: th),t.length>0&&/\W/.test(t[t.length-1])&&(t=t.substring(0,t.length-1))),yield{line:i,column:s,columnEnd:s+t.length,text:r}}}}n.d(t,{ah:()=>r,lA:()=>l,tz:()=>s}),function(e){e[e.Text=0]="Text",e[e.Symbol=1]="Symbol"}(i||(i={}))},82046:(e,t,n)=>{n.d(t,{N_:


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            146192.168.2.1649899185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC378OUTGET /assets/sessions-f3ddee0032e4.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 11874
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Tue, 27 Aug 2024 19:34:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DCC6CF44B47E8C"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            Age: 2386373
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100136-IAD, cache-ewr-kewr1740041-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 13, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 5b13888bbe2282e4642c56fabf62676e29c05256
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 65 73 73 69 6f 6e 73 22 5d 2c 7b 36 38 33 30 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 43 67 3a 28 29 3d 3e 73 2c 52 31 3a 28 29 3d 3e 64 2c 73 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 39 30 34 39 29 2c 72 3d 6e 28 32 31 34 30 33 29 3b 6c 65 74 20 69 3d 22 67 69 74 68 75 62 2d 6d 6f 62 69 6c 65 2d 61 75 74 68 2d 66 6c 61 73 68 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6a 73 2d 66 6c 61 73 68 2d 63 6f 6e 74 61
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-conta
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 74 20 73 65 6c 66 2e 66 65 74 63 68 28 6e 65 77 20 52 65 71 75 65 73 74 28 72 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 2c 6d 6f 64 65 3a 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 68 65 61 64 65 72 73 3a 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 53 63 6f 70 65 64 2d 43 53 52 46 2d 54 6f 6b 65 6e 22 3a 74 2e 76 61 6c 75 65 2c 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 3a 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 7d 7d 29 29 3b 69 66 28 6e 2e 6f 6b 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 6e 2e 6a 73 6f 6e 28 29 3b 64 3d 65 2e 73 74 61 74 75 73 2c 61 3d 65 2e 74 6f 6b 65 6e 7d 65 6c 73 65 20 64 3d 22 53 54 41 54 55 53 5f 45 52 52 4f
                                                                                                                                                                                                                            Data Ascii: t self.fetch(new Request(r,{method:"POST",body:new FormData(e),mode:"same-origin",headers:{Accept:"application/json","Scoped-CSRF-Token":t.value,"X-Requested-With":"XMLHttpRequest"}}));if(n.ok){let e=await n.json();d=e.status,a=e.token}else d="STATUS_ERRO
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6e 74 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6e 64 69 6e 67 22 29 7d 28 30 2c 69 2e 4a 57 29 28 22 2e 6a 73 2d 73 65 6e 64 2d 61 75 74 68 2d 63 6f 64 65 22 2c 61 73 79 6e 63 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3b 73 28 29 3b 74 72 79 7b 6e 3d 61 77 61 69 74 20 74 2e 74 65 78 74 28 29 7d 63 61 74 63 68 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 73 6d 73 2d 65 72 72 6f 72 22 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61
                                                                                                                                                                                                                            Data Ascii: body.classList.add("is-sent"),document.body.classList.remove("is-sending")}(0,i.JW)(".js-send-auth-code",async(e,t)=>{let n;s();try{n=await t.text()}catch(e){!function(e){e&&(document.querySelector(".js-sms-error").textContent=e),document.body.classList.a
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6d 65 28 22 6a 73 2d 74 6f 67 67 6c 65 2d 72 65 64 61 63 74 65 64 2d 6e 6f 74 65 2d 63 6f 6e 74 65 6e 74 22 29 29 65 2e 68 69 64 64 65 6e 3d 21 65 2e 68 69 64 64 65 6e 7d 29 7d 2c 32 33 32 39 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 37 33 34 38 30 29 2c 72 3d 6e 28 32 31 34 30 33 29 3b 28 30 2c 72 2e 6c 42 29 28 22 2e 6a 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6e 6f 74 69 63 65 22 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 61 64 64 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 30 2c 6f 2e 4f 52 29 28 22 6f 72 67 5f 74 72 61 6e 73 66 6f 72 6d 5f 6e 6f 74 69 63 65 22 29 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 74 72 79 7b 6e 2e
                                                                                                                                                                                                                            Data Ascii: me("js-toggle-redacted-note-content"))e.hidden=!e.hidden})},23291:(e,t,n)=>{var o=n(73480),r=n(21403);(0,r.lB)(".js-transform-notice",{constructor:HTMLElement,add(e){for(let t of(0,o.OR)("org_transform_notice")){let n=document.createElement("span");try{n.
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 72 2e 6c 42 29 28 22 2e 6a 73 2d 73 75 70 70 6f 72 74 22 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2c 61 73 79 6e 63 20 61 64 64 28 65 29 7b 28 30 2c 73 2e 6d 24 29 28 65 2c 22 74 72 75 65 22 29 7d 7d 29 2c 28 30 2c 72 2e 6c 42 29 28 22 2e 6a 73 2d 63 6f 6e 64 69 74 69 6f 6e 61 6c 2d 77 65 62 61 75 74 68 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 28 29 7d 29 3b 76 61 72 20 64 3d 6e 28 31 34 37 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 70 61 73 73 77 6f 72 64 2d 66 69 65
                                                                                                                                                                                                                            Data Ascii: r.lB)(".js-support",{constructor:HTMLInputElement,async add(e){(0,s.m$)(e,"true")}}),(0,r.lB)(".js-conditional-webauthn-placeholder",function(){l()});var d=n(14740);function m(e){let t=e.closest("form");if(!t)return;let n=t.querySelector(".js-password-fie
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 5b 5d 7d 7d 28 29 29 7b 6c 65 74 5b 6f 2c 72 5d 3d 6e 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 3d 22 29 3b 65 3d 3d 3d 6f 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 74 2e 70 75 73 68 28 7b 6b 65 79 3a 6f 2c 76 61 6c 75 65 3a 72 7d 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 21 31 2c 72 3d 22 6c 61 78 22 29 7b 6c 65 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 69 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 64 6f 63 75 6d 65 6e 74 20 64 6f 6d 61 69 6e 22 29 3b
                                                                                                                                                                                                                            Data Ascii: ){try{return document.cookie.split(";")}catch{return[]}}()){let[o,r]=n.trim().split("=");e===o&&void 0!==r&&t.push({key:o,value:r})}return t}function i(e,t,n=null,o=!1,r="lax"){let i=document.domain;if(null==i)throw Error("Unable to get document domain");
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 28 21 65 7c 7c 65 21 3d 3d 74 2e 66 6f 72 6d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 66 6f 72 6d 20 65 6c 65 6d 65 6e 74 2e 22 29 7d 28 65 2c 74 29 2c 28 30 2c 6f 2e 41 29 28 74 29 29 2c 72 28 65 2c 22 73 75 62 6d 69 74 22 2c 21 30 29 26 26 65 2e 73 75 62 6d 69 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 65 2e 63 68 65 63 6b 65 64 3d 74 3b 65 6c 73 65 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 6e 6c 79 20 63 68 65 63 6b 62 6f 78 65
                                                                                                                                                                                                                            Data Ascii: (!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,o.A)(t)),r(e,"submit",!0)&&e.submit()}function a(e,t){if("boolean"==typeof t){if(e instanceof HTMLInputElement)e.checked=t;else throw TypeError("only checkboxe
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3f 74 3a 6e 75 6c 6c 7d 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 2c 43 3a 28 29 3d 3e 72 7d 29 7d 2c 32 31 32 33 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 66 3a 28 29 3d 3e 75 2c 65 43 3a 28 29 3d 3e 63 2c 75 45 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 39 38 36 29 3b 6c 65 74 20 72 3d 21 31 2c 69 3d 6e 65 77 20 6f 2e 41 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 4e 4f 44 45 29 66 6f
                                                                                                                                                                                                                            Data Ascii: value");return t instanceof HTMLInputElement?t:null}n.d(t,{A:()=>o,C:()=>r})},21232:(e,t,n)=>{n.d(t,{Ff:()=>u,eC:()=>c,uE:()=>s});var o=n(6986);let r=!1,i=new o.A;function a(e){let t=e.target;if(t instanceof HTMLElement&&t.nodeType!==Node.DOCUMENT_NODE)fo
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC850INData Raw: 6f 66 20 77 69 6e 64 6f 77 3f 76 6f 69 64 20 30 3a 77 69 6e 64 6f 77 2c 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 68 69 73 74 6f 72 79 3f 76 6f 69 64 20 30 3a 68 69 73 74 6f 72 79 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 3f 7b 70 61 74 68 6e 61 6d 65 3a 22 22 2c 6f 72 69 67 69 6e 3a 22 22 2c 73 65 61 72 63 68 3a 22 22 2c 68 61 73 68 3a 22 22 2c 68 72 65 66 3a 22 22 7d 3a 6c 6f 63 61 74 69 6f 6e 7d 2c 31 35 35 37 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4b 4a 3a 28 29 3d 3e 69 2c 58 33 3a 28 29 3d 3e 72 2c 67 35 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 36 37 33 33 29 3b 6c 65 74 20 72 3d 76 6f 69 64 20 30 3d 3d 3d 6f 2e 58 43 2c 69 3d 21 72 3b 66 75 6e
                                                                                                                                                                                                                            Data Ascii: of window?void 0:window,i="undefined"==typeof history?void 0:history,a="undefined"==typeof location?{pathname:"",origin:"",search:"",hash:"",href:""}:location},15572:(e,t,n)=>{n.d(t,{KJ:()=>i,X3:()=>r,g5:()=>a});var o=n(86733);let r=void 0===o.XC,i=!r;fun


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            147192.168.2.1649900185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC703OUTGET /assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e-7e08c316f09f.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 78635
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 13:06:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3AC3A3E04F7"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 613453
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000027-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 29, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: cd0038233fbdf0c2e7a71ed8e20303e62fea2b8a
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 73 65 61 72 63 68 5f 71 62 73 65 61 72 63 68 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 70 6f 6c 69 63 69 65 73 5f 70 6f 6c 69 63 79 5f 74 73 2d 2d 37 63 63 31 31 65 22 2c 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 74 73 22 5d 2c 7b 35 30 39 30 30 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 42 78 3a 28 29 3d 3e 61
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e","ui_packages_soft-navigate_soft-navigate_ts"],{50900:(e,t,i)=>{i.d(t,{Bx:()=>a
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1364INData Raw: 3d 65 2e 71 75 61 6c 69 66 69 65 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 6c 73 65 20 69 66 28 30 21 3d 5b 2e 2e 2e 65 2e 63 6f 6e 74 65 6e 74 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 41 6c 6c 28 61 29 5d 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 2e 63 6f 6e 74 65 6e 74 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 22 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 69 3d 60 2f 24 7b 65 2e 63 6f 6e 74 65 6e 74 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 2f 22 29 2e 6d 61 70 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 60 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 74 3f 6e
                                                                                                                                                                                                                            Data Ascii: =e.qualifier)return null;else if(0!=[...e.content.value.toString().matchAll(a)].length)return null;if(e.content.value.toString().startsWith("/"))return null;let i=`/${e.content.value.toString().split("/").map(encodeURIComponent).join("/")}`;return i===t?n
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 65 45 76 65 6e 74 28 65 29 7b 6c 65 74 20 74 3d 65 2e 70 61 72 73 65 64 4d 65 74 61 64 61 74 61 3b 69 66 28 21 74 7c 7c 74 2e 63 61 72 65 74 50 6f 73 69 74 69 6f 6e 4b 69 6e 64 21 3d 3d 6e 2e 5a 2e 54 65 78 74 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 69 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 68 2e 67 65 74 49 74 65 6d 28 22 67 69 74 68 75 62 2d 73 65 61 72 63 68 2d 68 69 73 74 6f 72 79 22 29 3f 3f 22 5b 5d 22 29 3b 69 66 28 30 21 3d 3d 74 2e 71 75 65 72 79 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 6f 3d 7b 7d 3b 72 3d 72 2e 66 69 6c 74 65 72 28 65 3d 3e 21 6f 5b 65 5d 26 26 28 6f 5b 65 5d 3d 21 30 2c 21 30 29 29 3b 6c 65 74 20 61 3d 30 3b 66 6f 72 28 6c 65 74 20 65 20 6f
                                                                                                                                                                                                                            Data Ascii: eEvent(e){let t=e.parsedMetadata;if(!t||t.caretPositionKind!==n.Z.Text)return[];let i=e.toString(),r=JSON.parse(h.getItem("github-search-history")??"[]");if(0!==t.query.trim().length)return[];let o={};r=r.filter(e=>!o[e]&&(o[e]=!0,!0));let a=0;for(let e o
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 30 31 46 31 46 22 7d 2c 7b 6e 61 6d 65 3a 22 41 72 63 22 2c 63 6f 6c 6f 72 3a 22 23 61 61 32 61 66 65 22 7d 2c 7b 6e 61 6d 65 3a 22 41 73 70 65 63 74 4a 22 2c 63 6f 6c 6f 72 3a 22 23 61 39 35 37 62 30 22 7d 2c 7b 6e 61 6d 65 3a 22 41 73 73 65 6d 62 6c 79 22 2c 63 6f 6c 6f 72 3a 22 23 36 45 34 43 31 33 22 7d 2c 7b 6e 61 6d 65 3a 22 41 73 79 6d 70 74 6f 74 65 22 2c 63 6f 6c 6f 72 3a 22 23 34 61 30 63 30 63 22 7d 2c 7b 6e 61 6d 65 3a 22 41 75 74 6f 48 6f 74 6b 65 79 22 2c 63 6f 6c 6f 72 3a 22 23 36 35 39 34 62 39 22 7d 2c 7b 6e 61 6d 65 3a 22 41 75 74 6f 49 74 22 2c 63 6f 6c 6f 72 3a 22 23 31 43 33 35 35 32 22 7d 2c 7b 6e 61 6d 65 3a 22 42 61 6c 6c 65 72 69 6e 61 22 2c 63 6f 6c 6f 72 3a 22 23 46 46 35 30 30 30 22 7d 2c 7b 6e 61 6d 65 3a 22 42 61 74 63 68 66
                                                                                                                                                                                                                            Data Ascii: 01F1F"},{name:"Arc",color:"#aa2afe"},{name:"AspectJ",color:"#a957b0"},{name:"Assembly",color:"#6E4C13"},{name:"Asymptote",color:"#4a0c0c"},{name:"AutoHotkey",color:"#6594b9"},{name:"AutoIt",color:"#1C3552"},{name:"Ballerina",color:"#FF5000"},{name:"Batchf
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 7d 2c 7b 6e 61 6d 65 3a 22 45 6d 62 65 72 53 63 72 69 70 74 22 2c 63 6f 6c 6f 72 3a 22 23 46 46 46 34 46 33 22 7d 2c 7b 6e 61 6d 65 3a 22 45 72 6c 61 6e 67 22 2c 63 6f 6c 6f 72 3a 22 23 42 38 33 39 39 38 22 7d 2c 7b 6e 61 6d 65 3a 22 46 23 22 2c 63 6f 6c 6f 72 3a 22 23 62 38 34 35 66 63 22 7d 2c 7b 6e 61 6d 65 3a 22 46 2a 22 2c 63 6f 6c 6f 72 3a 22 23 35 37 32 65 33 30 22 7d 2c 7b 6e 61 6d 65 3a 22 46 4c 55 58 22 2c 63 6f 6c 6f 72 3a 22 23 38 38 63 63 66 66 22 7d 2c 7b 6e 61 6d 65 3a 22 46 61 63 74 6f 72 22 2c 63 6f 6c 6f 72 3a 22 23 36 33 36 37 34 36 22 7d 2c 7b 6e 61 6d 65 3a 22 46 61 6e 63 79 22 2c 63 6f 6c 6f 72 3a 22 23 37 62 39 64 62 34 22 7d 2c 7b 6e 61 6d 65 3a 22 46 61 6e 74 6f 6d 22 2c 63 6f 6c 6f 72 3a 22 23 31 34 32 35 33 63 22 7d 2c 7b 6e 61
                                                                                                                                                                                                                            Data Ascii: },{name:"EmberScript",color:"#FFF4F3"},{name:"Erlang",color:"#B83998"},{name:"F#",color:"#b845fc"},{name:"F*",color:"#572e30"},{name:"FLUX",color:"#88ccff"},{name:"Factor",color:"#636746"},{name:"Fancy",color:"#7b9db4"},{name:"Fantom",color:"#14253c"},{na
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1350INData Raw: 4d 22 2c 63 6f 6c 6f 72 3a 22 23 31 38 35 36 31 39 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 53 4c 22 2c 63 6f 6c 6f 72 3a 22 23 33 64 39 39 37 30 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 61 73 73 6f 22 2c 63 6f 6c 6f 72 3a 22 23 39 39 39 39 39 39 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 65 78 22 2c 63 6f 6c 6f 72 3a 22 23 44 42 43 41 30 30 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 69 76 65 53 63 72 69 70 74 22 2c 63 6f 6c 6f 72 3a 22 23 34 39 39 38 38 36 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 6f 6f 6b 4d 4c 22 2c 63 6f 6c 6f 72 3a 22 23 36 35 32 42 38 31 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 75 61 22 2c 63 6f 6c 6f 72 3a 22 23 30 30 30 30 38 30 22 7d 2c 7b 6e 61 6d 65 3a 22 4d 41 54 4c 41 42 22 2c 63 6f 6c 6f 72 3a 22 23 65 31 36 37 33 37 22 7d 2c 7b 6e 61 6d 65 3a 22 4d 41 58 53 63 72 69 70 74 22
                                                                                                                                                                                                                            Data Ascii: M",color:"#185619"},{name:"LSL",color:"#3d9970"},{name:"Lasso",color:"#999999"},{name:"Lex",color:"#DBCA00"},{name:"LiveScript",color:"#499886"},{name:"LookML",color:"#652B81"},{name:"Lua",color:"#000080"},{name:"MATLAB",color:"#e16737"},{name:"MAXScript"
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6f 72 3a 22 23 37 30 35 35 62 35 22 7d 2c 7b 6e 61 6d 65 3a 22 50 4c 53 51 4c 22 2c 63 6f 6c 6f 72 3a 22 23 64 61 64 38 64 38 22 7d 2c 7b 6e 61 6d 65 3a 22 50 61 6e 22 2c 63 6f 6c 6f 72 3a 22 23 63 63 30 30 30 30 22 7d 2c 7b 6e 61 6d 65 3a 22 50 61 70 79 72 75 73 22 2c 63 6f 6c 6f 72 3a 22 23 36 36 30 30 63 63 22 7d 2c 7b 6e 61 6d 65 3a 22 50 61 72 72 6f 74 22 2c 63 6f 6c 6f 72 3a 22 23 66 33 63 61 30 61 22 7d 2c 7b 6e 61 6d 65 3a 22 50 61 73 63 61 6c 22 2c 63 6f 6c 6f 72 3a 22 23 45 33 46 31 37 31 22 7d 2c 7b 6e 61 6d 65 3a 22 50 61 77 6e 22 2c 63 6f 6c 6f 72 3a 22 23 64 62 62 32 38 34 22 7d 2c 7b 6e 61 6d 65 3a 22 50 65 70 38 22 2c 63 6f 6c 6f 72 3a 22 23 43 37 36 46 35 42 22 7d 2c 7b 6e 61 6d 65 3a 22 50 65 72 6c 22 2c 63 6f 6c 6f 72 3a 22 23 30 32 39
                                                                                                                                                                                                                            Data Ascii: or:"#7055b5"},{name:"PLSQL",color:"#dad8d8"},{name:"Pan",color:"#cc0000"},{name:"Papyrus",color:"#6600cc"},{name:"Parrot",color:"#f3ca0a"},{name:"Pascal",color:"#E3F171"},{name:"Pawn",color:"#dbb284"},{name:"Pep8",color:"#C76F5B"},{name:"Perl",color:"#029
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1364INData Raw: 61 6d 65 3a 22 53 63 68 65 6d 65 22 2c 63 6f 6c 6f 72 3a 22 23 31 65 34 61 65 63 22 7d 2c 7b 6e 61 6d 65 3a 22 53 65 6c 66 22 2c 63 6f 6c 6f 72 3a 22 23 30 35 37 39 61 61 22 7d 2c 7b 6e 61 6d 65 3a 22 53 68 65 6c 6c 22 2c 63 6f 6c 6f 72 3a 22 23 38 39 65 30 35 31 22 7d 2c 7b 6e 61 6d 65 3a 22 53 68 65 6e 22 2c 63 6f 6c 6f 72 3a 22 23 31 32 30 46 31 34 22 7d 2c 7b 6e 61 6d 65 3a 22 53 6c 61 73 68 22 2c 63 6f 6c 6f 72 3a 22 23 30 30 37 65 66 66 22 7d 2c 7b 6e 61 6d 65 3a 22 53 6c 69 63 65 22 2c 63 6f 6c 6f 72 3a 22 23 30 30 33 66 61 32 22 7d 2c 7b 6e 61 6d 65 3a 22 53 6d 61 6c 6c 74 61 6c 6b 22 2c 63 6f 6c 6f 72 3a 22 23 35 39 36 37 30 36 22 7d 2c 7b 6e 61 6d 65 3a 22 53 6f 6c 69 64 69 74 79 22 2c 63 6f 6c 6f 72 3a 22 23 41 41 36 37 34 36 22 7d 2c 7b 6e 61
                                                                                                                                                                                                                            Data Ascii: ame:"Scheme",color:"#1e4aec"},{name:"Self",color:"#0579aa"},{name:"Shell",color:"#89e051"},{name:"Shen",color:"#120F14"},{name:"Slash",color:"#007eff"},{name:"Slice",color:"#003fa2"},{name:"Smalltalk",color:"#596706"},{name:"Solidity",color:"#AA6746"},{na
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 69 67 22 2c 63 6f 6c 6f 72 3a 22 23 65 63 39 31 35 63 22 7d 2c 7b 6e 61 6d 65 3a 22 65 43 22 2c 63 6f 6c 6f 72 3a 22 23 39 31 33 39 36 30 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 63 66 75 6e 63 74 69 6f 6e 22 2c 63 6f 6c 6f 72 3a 22 23 45 32 32 38 33 37 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 65 73 43 22 2c 63 6f 6c 6f 72 3a 22 23 39 34 42 30 43 37 22 7d 2c 7b 6e 61 6d 65 3a 22 6f 6f 63 22 2c 63 6f 6c 6f 72 3a 22 23 62 30 62 37 37 65 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 64 22 2c 63 6f 6c 6f 72 3a 22 23 36 34 62 39 37 30 22 7d 2c 7b 6e 61 6d 65 3a 22 77 64 6c 22 2c 63 6f 6c 6f 72 3a 22 23 34 32 66 31 66 34 22 7d 2c 7b 6e 61 6d 65 3a 22 77 69 73 70 22 2c 63 6f 6c 6f 72 3a 22 23 37 35 38 32 44 31 22 7d 2c 7b 6e 61 6d 65 3a 22 78 42 61 73 65 22 2c 63 6f 6c 6f 72 3a 22 23 34
                                                                                                                                                                                                                            Data Ascii: ig",color:"#ec915c"},{name:"eC",color:"#913960"},{name:"mcfunction",color:"#E22837"},{name:"nesC",color:"#94B0C7"},{name:"ooc",color:"#b0b77e"},{name:"sed",color:"#64b970"},{name:"wdl",color:"#42f1f4"},{name:"wisp",color:"#7582D1"},{name:"xBase",color:"#4
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 65 43 61 72 65 74 54 6f 3a 69 2b 6f 2e 6c 65 6e 67 74 68 2b 31 7d 7d 29 29 7d 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 73 61 6d 65 20 70 72 69 76 61 74 65 20 65 6c 65 6d 65 6e 74 73 20 74 77 69 63 65 20 6f 6e 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 29 28 65 2c 74 29 2c 74 2e 61 64 64 28 65 29 7d 28 74 68 69 73 2c 67 29 2c 74 68 69 73 2e 71 75 65 72 79 42 75 69 6c 64 65 72 3d 65 2c 74 68 69 73 2e 70 72 69 6f 72 69 74 79 3d 31 30 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 4c 61 6e 67 75 61 67 65 73
                                                                                                                                                                                                                            Data Ascii: eCaretTo:i+o.length+1}}))}}constructor(e){super(),function(e,t){(function(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")})(e,t),t.add(e)}(this,g),this.queryBuilder=e,this.priority=10,this.name="Languages


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            148192.168.2.1649898185.199.108.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC673OUTGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-28d1a6bc19ca.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://github.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://github.com/JamesNK/Newtonsoft.Json/releases
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 8139
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 15:15:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DCE3BE39615B1F"
                                                                                                                                                                                                                            Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Age: 517444
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100111-IAD, cache-nyc-kteb1890020-NYC
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 44, 0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 0cea5559b52fd96969973c12369bd872f67d72bd
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 5f 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 34 37 32 38 38 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 74 2e 72 28 6f 29 2c 74 2e 64 28 6f 2c 7b 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 4c 69 6e 6b 45 6c 65 6d 65 6e 74 3a 28 29 3d 3e 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 4c 69 6e 6b 45 6c 65 6d 65 6e 74 7d 29 3b 76 61 72 20 69 3d 74 28 33 39 35 39 35 29 2c 72 3d 74 28 34
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{47288:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>CookieConsentLinkElement});var i=t(39595),r=t(4
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6f 6f 6b 69 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 6c 6f 67 20 79 6f 75 20 69 6e 2c 20 73 61 76 65 20 79 6f 75 72 20 6c 61 6e 67 75 61 67 65 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 70 72 6f 76 69 64 65 20 61 20 73 68 6f 70 70 69 6e 67 20 63 61 72 74 20 65 78 70 65 72 69 65 6e 63 65 2c 20 69 6d 70 72 6f 76 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 77 65 62 20 73 65 72 76 65 72 73 2c 20 64 65 74 65 63 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 79 6f 75 72 20 73 63 72 65 65 6e 2c 20 64 65 74 65 72 6d 69 6e 65 20 70 61 67 65 20 6c 6f 61 64 20 74 69 6d 65 73 2c 20 69 6d 70 72 6f 76 65 20 75 73 65 72 20 65 78 70 65 72 69 65 6e 63 65 2c 20 61 6e 64 20 66 6f 72 20 61 75 64 69 65 6e 63 65
                                                                                                                                                                                                                            Data Ascii: ookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience, and for audience
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 73 20 79 6f 75 20 6d 61 6b 65 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 61 6e 20 61 64 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 74 68 61 74 20 61 72 65 20 6d 6f 72 65 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 20 61 6e 64 20 66 6f 72 20 62 75 73 69 6e 65 73 73 20 70 75 72 70 6f 73 65 73 20 77 69 74 68 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 70 61 72 74 6e 65 72 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 79 6f 75 20 63 6c 69 63 6b 20 61 6e 20 61 64 20 61 6e 64 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 73 6f 63 69 61 6c 20 6d 65 64 69
                                                                                                                                                                                                                            Data Ascii: s you make after clicking an ad. This is done to show you ads that are more relevant to you and for business purposes with our advertising partners. For example, cookies are used to detect when you click an ad and to show you ads based on your social medi
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 61 67 65 20 63 6f 6f 6b 69 65 20 70 72 65 66 65 72 65 6e 63 65 73 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 44 65 73 63 48 74 6d 6c 3a 60 4d 6f 73 74 20 47 69 74 48 75 62 20 77 65 62 73 69 74 65 73 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 20 43 6f 6f 6b 69 65 73 20 61 72 65 20 73 6d 61 6c 6c 20 74 65 78 74 20 66 69 6c 65 73 20 70 6c 61 63 65 64 20 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 74 6f 20 73 74 6f 72 65 20 64 61 74 61 20 73 6f 20 77 65 62 20 73 65 72 76 65 72 73 20 63 61 6e 20 75 73 65 20 69 74 20 6c 61 74 65 72 2e 20 47 69 74 48 75 62 20 61 6e 64 20 6f 75 72 20 74 68 69 72 64 2d 70 61 72 74 79 20 70 61 72 74 6e 65 72 73 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 72 65 6d 65 6d 62 65 72 20 79 6f 75 72 20 70 72 65 66 65 72 65
                                                                                                                                                                                                                            Data Ascii: age cookie preferences",preferencesDialogDescHtml:`Most GitHub websites use cookies. Cookies are small text files placed on your device to store data so web servers can use it later. GitHub and our third-party partners use cookies to remember your prefere
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1378INData Raw: 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 64 38 62 39 66 66 22 2c 22 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 22 3a 22 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 66 66 66 22 2c 22 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 66 6f 63 75 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22
                                                                                                                                                                                                                            Data Ascii: ondary-button-text-color":"#ffffff","secondary-button-disabled-text-color":"#ffffff","primary-button-hover-color":"#d8b9ff","primary-button-disabled-color":"#ffffff","primary-button-border":"1px solid #ffffff","primary-button-focus-border-color":"#ffffff"
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1249INData Raw: 76 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 6c 65 74 20 65 3d 28 30 2c 61 2e 52 69 29 28 75 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6f 3d 65 2e 76 61 6c 75 65 2e 73 70 6c 69 74 28 22 2d 22 29 2c 74 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6f 29 7b 6c 65 74 5b 6f 2c 69 5d 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 3b 6f 26 26 28 74 5b 6f 5d 3d 22 31 22 3d 3d 3d 69 29 7d 72 65 74 75 72 6e 20 74 7d 6c 65 74 20 78 3d 43 28 29 3b 78 26 26 6b 2e 72 65 73 6f 6c 76 65 28 78 29 7d 2c 37 33 34 38 30 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 72 28 65 29 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 6f 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 74 20
                                                                                                                                                                                                                            Data Ascii: ve(e)}function C(){let e=(0,a.Ri)(u);if(!e)return null;let o=e.value.split("-"),t={};for(let e of o){let[o,i]=e.split(":");o&&(t[o]="1"===i)}return t}let x=C();x&&k.resolve(x)},73480:(e,o,t)=>{function i(e){return r(e)[0]}function r(e){let o=[];for(let t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            149192.168.2.1649902185.199.110.1544436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC435OUTGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1077a1578034.js HTTP/1.1
                                                                                                                                                                                                                            Host: github.githubassets.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 1269
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Aug 2024 19:46:34 GMT
                                                                                                                                                                                                                            ETag: 0x8DCB58750224B38
                                                                                                                                                                                                                            Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 16:24:02 GMT
                                                                                                                                                                                                                            Age: 3884625
                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100141-IAD, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 160, 1
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            X-Fastly-Request-ID: 423472fdec35cc089163c019ba6564fe6488d7e1
                                                                                                                                                                                                                            2024-10-10 16:24:02 UTC1269INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 70 72 69 6d 65 72 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 32 37 36 30 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 54 6f 67 67 6c 65 53 77 69 74 63 68 45 6c 65 6d 65 6e 74 3a 28 29 3d 3e 54 6f 67 67 6c 65 53 77 69 74 63 68 45 6c 65 6d 65 6e 74 7d 29 3b 76 61 72 20 73 3d 69 28 33 39 35 39 35 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 69 2c 73 29 7b 76 61 72 20 63 2c
                                                                                                                                                                                                                            Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{27604:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>ToggleSwitchElement});var s=i(39595);function c(e,t,i,s){var c,


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:12:23:35
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:12:23:36
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1888,i,10719537969828770444,14514646714680702184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:12:23:37
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.newtonsoft.com/json"
                                                                                                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                            Start time:12:24:16
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                            Imagebase:0x7ff672b40000
                                                                                                                                                                                                                            File size:71'680 bytes
                                                                                                                                                                                                                            MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                            Start time:12:24:26
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Bin\net45\Newtonsoft.Json.xml"
                                                                                                                                                                                                                            Imagebase:0x580000
                                                                                                                                                                                                                            File size:225'176 bytes
                                                                                                                                                                                                                            MD5 hash:A2E6E2A1C125973A4967540FD08C9AF0
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:12:24:26
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Bin\net45\Newtonsoft.Json.xml
                                                                                                                                                                                                                            Imagebase:0x7ff6d4170000
                                                                                                                                                                                                                            File size:834'512 bytes
                                                                                                                                                                                                                            MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:12:24:26
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:9474 /prefetch:2
                                                                                                                                                                                                                            Imagebase:0x1e0000
                                                                                                                                                                                                                            File size:828'368 bytes
                                                                                                                                                                                                                            MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:12:24:27
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e
                                                                                                                                                                                                                            Imagebase:0x7ff6d46d0000
                                                                                                                                                                                                                            File size:540'712 bytes
                                                                                                                                                                                                                            MD5 hash:89CF8972D683795DAB6901BC9456675D
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:12:24:27
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e
                                                                                                                                                                                                                            Imagebase:0x7ff6d46d0000
                                                                                                                                                                                                                            File size:540'712 bytes
                                                                                                                                                                                                                            MD5 hash:89CF8972D683795DAB6901BC9456675D
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:12:24:27
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                                                                                                            Imagebase:0xf10000
                                                                                                                                                                                                                            File size:85'632 bytes
                                                                                                                                                                                                                            MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:12:24:27
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                                                                                                            Imagebase:0xf10000
                                                                                                                                                                                                                            File size:85'632 bytes
                                                                                                                                                                                                                            MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:12:24:27
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=8038e
                                                                                                                                                                                                                            Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:12:24:28
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2120,i,833645972846968859,4121517114764852067,262144 /prefetch:3
                                                                                                                                                                                                                            Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                            Start time:12:24:29
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\OpenWith.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                            Imagebase:0x7ff73c550000
                                                                                                                                                                                                                            File size:123'984 bytes
                                                                                                                                                                                                                            MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                            Start time:12:24:31
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7968 CREDAT:3347722 /prefetch:2
                                                                                                                                                                                                                            Imagebase:0x1e0000
                                                                                                                                                                                                                            File size:828'368 bytes
                                                                                                                                                                                                                            MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                            Start time:12:24:31
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6012 --field-trial-handle=2120,i,833645972846968859,4121517114764852067,262144 /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                            Start time:12:24:44
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.cmd" "
                                                                                                                                                                                                                            Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                            Start time:12:24:45
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                            Start time:12:24:45
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell -Command "& { Start-Transcript 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\Temp\runbuild.txt'; Import-Module 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\\psake.psm1'; Invoke-psake 'C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\..\Build\build.ps1' ; Stop-Transcript; exit !($psake.build_success); }"
                                                                                                                                                                                                                            Imagebase:0x7ff7582a0000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                            Start time:12:25:06
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\AppData\Local\Temp\Temp1_Json130r3.zip\Source\Build\runbuild.ps1"
                                                                                                                                                                                                                            Imagebase:0x7ff7582a0000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                            Start time:12:25:06
                                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:4.3%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:14
                                                                                                                                                                                                                              Total number of Limit Nodes:1
                                                                                                                                                                                                                              execution_graph 6305 7ffea699894a 6306 7ffea69ac3a0 ComputeAccessTokenFromCodeAuthzLevel 6305->6306 6308 7ffea69ac44e 6306->6308 6292 7ffea69934ac 6293 7ffea69934b5 6292->6293 6296 7ffea6992610 6293->6296 6295 7ffea6993533 6297 7ffea6992615 6296->6297 6298 7ffea69acde3 GetSystemInfo 6297->6298 6300 7ffea69acd50 6297->6300 6299 7ffea69ace1e 6298->6299 6299->6295 6300->6295 6301 7ffea69982df 6302 7ffea6998311 GetFileAttributesW 6301->6302 6304 7ffea6998376 6302->6304

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1946963877.00007FFEA6990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6990000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6990000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 31276548-0
                                                                                                                                                                                                                              • Opcode ID: e71005af427773141b4b8b801ba38727f1b791802c3bdc0e6119546eedd0e662
                                                                                                                                                                                                                              • Instruction ID: a1e1fc78eb3952ff48a19fe005748cf54fb87a126e8f97e5a094f59aef789525
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e71005af427773141b4b8b801ba38727f1b791802c3bdc0e6119546eedd0e662
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C641053190CA4C8FEB68EB6888156F97BE0EF66725F04426FD04DD71A1EB646446C781

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 72 7ffea6fc5507-7ffea6fc5511 73 7ffea6fc5606-7ffea6fc560f 72->73 74 7ffea6fc5512-7ffea6fc551e 72->74 77 7ffea6fc5669-7ffea6fc56a1 73->77 78 7ffea6fc5611-7ffea6fc5612 73->78 75 7ffea6fc556d-7ffea6fc5589 74->75 76 7ffea6fc551f-7ffea6fc5529 74->76 80 7ffea6fc5590-7ffea6fc559e 75->80 79 7ffea6fc552b-7ffea6fc552c 76->79 76->80 87 7ffea6fc56bd 77->87 88 7ffea6fc56a3-7ffea6fc56a8 77->88 78->77 79->75 83 7ffea6fc55a5-7ffea6fc55ab 80->83 85 7ffea6fc55cd-7ffea6fc55d3 83->85 86 7ffea6fc55ad-7ffea6fc55c1 83->86 90 7ffea6fc55e0-7ffea6fc55ec 85->90 91 7ffea6fc55d5-7ffea6fc55de 85->91 89 7ffea6fc55c3-7ffea6fc55c8 86->89 93 7ffea6fc56c2-7ffea6fc56cf 87->93 94 7ffea6fc56b9-7ffea6fc56bb 88->94 95 7ffea6fc56aa-7ffea6fc56b7 88->95 96 7ffea6fc54d6-7ffea6fc54dd 89->96 92 7ffea6fc55ed-7ffea6fc55ff 90->92 91->92 92->73 97 7ffea6fc53d8-7ffea6fc53e0 93->97 98 7ffea6fc56d5-7ffea6fc56df 93->98 94->93 95->87 95->94 103 7ffea6fc54e3-7ffea6fc54e7 96->103 101 7ffea6fc53f1-7ffea6fc53f8 97->101 102 7ffea6fc53e2-7ffea6fc53e7 97->102 110 7ffea6fc571a-7ffea6fc5721 98->110 104 7ffea6fc57ed-7ffea6fc5832 101->104 105 7ffea6fc53fe-7ffea6fc5409 101->105 102->101 106 7ffea6fc54e8-7ffea6fc54f3 103->106 126 7ffea6fc5838-7ffea6fc583a 104->126 127 7ffea6fc590a-7ffea6fc5914 104->127 108 7ffea6fc57df-7ffea6fc57ec 105->108 109 7ffea6fc540f-7ffea6fc5425 105->109 112 7ffea6fc54fa-7ffea6fc54fb 106->112 108->104 123 7ffea6fc5427-7ffea6fc542a 109->123 124 7ffea6fc547e 109->124 113 7ffea6fc56e1-7ffea6fc56e8 110->113 114 7ffea6fc5723-7ffea6fc5733 110->114 120 7ffea6fc54ff-7ffea6fc5502 112->120 116 7ffea6fc56f9-7ffea6fc5700 113->116 117 7ffea6fc56ea-7ffea6fc56ef 113->117 116->104 121 7ffea6fc5706-7ffea6fc5718 116->121 117->116 120->72 121->110 129 7ffea6fc542c-7ffea6fc5434 123->129 130 7ffea6fc54ab-7ffea6fc54b5 123->130 124->120 128 7ffea6fc5480-7ffea6fc5483 124->128 135 7ffea6fc58f8-7ffea6fc5904 126->135 136 7ffea6fc54a5-7ffea6fc54a9 128->136 137 7ffea6fc5485-7ffea6fc548a 128->137 131 7ffea6fc5436-7ffea6fc5439 129->131 132 7ffea6fc548d-7ffea6fc548f 129->132 130->89 133 7ffea6fc54ba-7ffea6fc54bb 130->133 131->133 138 7ffea6fc543b-7ffea6fc544d 131->138 132->112 141 7ffea6fc5491-7ffea6fc5492 132->141 139 7ffea6fc54be-7ffea6fc54cb 133->139 135->127 140 7ffea6fc583f-7ffea6fc5844 135->140 136->130 137->132 138->139 148 7ffea6fc544f-7ffea6fc5454 138->148 149 7ffea6fc54cc-7ffea6fc54d2 139->149 142 7ffea6fc5846-7ffea6fc584b 140->142 143 7ffea6fc5855-7ffea6fc585c 140->143 141->136 142->143 146 7ffea6fc5915-7ffea6fc5929 143->146 147 7ffea6fc5862-7ffea6fc5873 143->147 158 7ffea6fc592d-7ffea6fc596b 146->158 159 7ffea6fc592b 146->159 150 7ffea6fc58cc-7ffea6fc58d5 147->150 151 7ffea6fc5875-7ffea6fc5876 147->151 152 7ffea6fc5456-7ffea6fc545b 148->152 153 7ffea6fc54d5 148->153 149->153 155 7ffea6fc58d7-7ffea6fc58db 150->155 156 7ffea6fc58dd 150->156 151->150 152->149 157 7ffea6fc545d-7ffea6fc5462 152->157 153->96 160 7ffea6fc58e2-7ffea6fc58e4 155->160 156->160 157->103 161 7ffea6fc5464-7ffea6fc5477 157->161 162 7ffea6fc596d-7ffea6fc598b 158->162 159->158 159->162 164 7ffea6fc58f6 160->164 165 7ffea6fc58e6-7ffea6fc58ef 160->165 161->106 168 7ffea6fc5479-7ffea6fc547c 161->168 164->135 165->164 168->124
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1958086042.00007FFEA6FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6FC0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6fc0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3ebf9f2f5c2767e81d989660ce6067af2f45f41f48e31b2cb26f776908693371
                                                                                                                                                                                                                              • Instruction ID: 489ce68a87f7068cddaa94944082880f11e5b2ba1e8b579d7d7f94ca83135906
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ebf9f2f5c2767e81d989660ce6067af2f45f41f48e31b2cb26f776908693371
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AE1323091EA8A4FE719DF38C4116B67BE1EF96701F1405BDD08A8B1E3DE28B856C781

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1946963877.00007FFEA6990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6990000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6990000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessAuthzCodeComputeFromLevelToken
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 132034935-0
                                                                                                                                                                                                                              • Opcode ID: af278dcf506e10ef171fc19c465b0738d5d3595f28d714b50534b4c21f319c81
                                                                                                                                                                                                                              • Instruction ID: b23f9d152373acaff8fcb650c0b6aa5527b88c47b673d66d2b00b90d61eb2729
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af278dcf506e10ef171fc19c465b0738d5d3595f28d714b50534b4c21f319c81
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF31C431908A1C9FDB18DB5CD8456F977F1FB69715F04422EE04AD3252CB70A8168BC1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1946963877.00007FFEA6990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6990000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6990000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 87338a6a57f186a562848a008840f4bf2be2270f694a3450c745d0473d5d42ee
                                                                                                                                                                                                                              • Instruction ID: b2ef6b1753dc2e837a0b48a51cca2e20ca1ac5d2f955fc09c3afc83ccfa936c7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87338a6a57f186a562848a008840f4bf2be2270f694a3450c745d0473d5d42ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E31C231908A4C8FDB59DB68C849AE9BBF0EF5A321F04426FD049D3262DB7468068B91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1946963877.00007FFEA6990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6990000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6990000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 9f415ab4e1fc671af2c76edb1e18af1b9994b838560964b25f02cebc86cbacab
                                                                                                                                                                                                                              • Instruction ID: c98c02de26ad9a9bf767e2fcf3d09c29656626b0e3a31d50684d18ff55cba243
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f415ab4e1fc671af2c76edb1e18af1b9994b838560964b25f02cebc86cbacab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7831B231908A5C8FDB59DB68C849AE9BBF1FF5A321F04426FD049D3262DF74A805CB91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1946963877.00007FFEA6990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6990000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6990000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: c95d436691ebc6323ce361cd426eb35399bb281048314e7c0bf44412e9cd6c5f
                                                                                                                                                                                                                              • Instruction ID: d7ec94602e57482beb8119051f03b2913eec5df446b5e62a98b4f1053e6f067f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c95d436691ebc6323ce361cd426eb35399bb281048314e7c0bf44412e9cd6c5f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5731A73190DB4D8FDB5ADB6888456E9BFF0EF1A311F0442ABC049D76A2CB746845CB91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 169 7ffea7106ed9-7ffea7106ee4 171 7ffea7106eea-7ffea7106ef8 169->171 172 7ffea7107088-7ffea710708c 169->172 175 7ffea7106efa-7ffea7106f0f 171->175 176 7ffea7106f15-7ffea7106f1d 171->176 173 7ffea7107092-7ffea7107096 172->173 174 7ffea71071de-7ffea71071ed 172->174 178 7ffea710709c-7ffea71070ce 173->178 179 7ffea7107192-7ffea71071a5 173->179 180 7ffea7107202 174->180 181 7ffea71071ef-7ffea7107200 174->181 175->176 176->172 177 7ffea7106f23-7ffea7106f2f 176->177 183 7ffea7106f41 177->183 184 7ffea7106f31-7ffea7106f3f 177->184 203 7ffea71070ed-7ffea7107102 178->203 204 7ffea71070d0-7ffea71070d5 178->204 185 7ffea71071b7-7ffea71071d8 179->185 186 7ffea71071a7-7ffea71071b5 179->186 187 7ffea7107207-7ffea7107209 180->187 181->187 188 7ffea7106f46-7ffea7106f48 183->188 184->188 185->174 186->185 190 7ffea710720b-7ffea710720c 187->190 191 7ffea710724a-7ffea710724b 187->191 193 7ffea7106f4a-7ffea7106f5d 188->193 194 7ffea7106f5f-7ffea7106f64 188->194 190->191 192 7ffea7107e81-7ffea7107eb2 191->192 197 7ffea7106f6a-7ffea7106f7d 193->197 194->197 201 7ffea7106fa1-7ffea7106fa5 197->201 202 7ffea7106f7f-7ffea7106f9a 197->202 205 7ffea7106fc8-7ffea7106fd3 201->205 206 7ffea7106fa7-7ffea7106fc1 201->206 202->201 211 7ffea7107114 203->211 212 7ffea7107104-7ffea7107112 203->212 204->192 207 7ffea71070db-7ffea71070ec 204->207 205->172 206->205 214 7ffea7107119-7ffea710711b 211->214 212->214 215 7ffea710711d-7ffea710713c 214->215 216 7ffea710713e-7ffea7107143 214->216 217 7ffea7107149-7ffea710714e 215->217 216->217 219 7ffea710717a-7ffea7107190 217->219 220 7ffea7107150-7ffea710715f 217->220 219->174 220->219 223 7ffea7107161-7ffea7107170 220->223 224 7ffea7107178 223->224 224->174
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1960249663.00007FFEA7100000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA7100000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea7100000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 01369cf28cd419a07675361afdf17d1f96382bde5237e0c80f22c36ba46c714f
                                                                                                                                                                                                                              • Instruction ID: 35362c5aba9f8a411551ad5e6bfcb2bc1a6ef7397d7047f1c8f3ed147ec8eb04
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01369cf28cd419a07675361afdf17d1f96382bde5237e0c80f22c36ba46c714f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79A1FA30A1951D8FEF95EF28C894BA877E1FF69305F5040BAE40ED72A1CB35A985CB40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1958086042.00007FFEA6FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6FC0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6fc0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b246cd50a126fbe919e1d947c72967328f794880071aca40735cc92800c2cc16
                                                                                                                                                                                                                              • Instruction ID: aacd57d2a498ecb5c43ba5691647778cbfe817c64bd67eec39d0ccfe085dbceb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b246cd50a126fbe919e1d947c72967328f794880071aca40735cc92800c2cc16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2231A070A1CB498BDB58EF28D04196AB7E1FFA8741F10493DE44AC32A3DF24F8458B45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1964072198.00007FFEA7390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA7390000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea7390000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a552e7bec9db8a5ec6c034e079f44c99064fb7ff033ef745dced03c8c7bc926a
                                                                                                                                                                                                                              • Instruction ID: b782dcb54c470a35103afef21f083744a8a2339c04c0fedb512158cf9a346efb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a552e7bec9db8a5ec6c034e079f44c99064fb7ff033ef745dced03c8c7bc926a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82E0DF31608A190ADB44A91CE414BBA7BD1DBC83A4F44063EF88DE33A5CEA59A8403C2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1951824123.00007FFEA6C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6c90000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: afc86867d77a1d7959aede92aa2b87c4932ebee7085608f842079006eb1e8e58
                                                                                                                                                                                                                              • Instruction ID: 2a7a7335c6e2eb5b60e2ec455b7ec05bd09ba0bd71b96130d18c80c4312babff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afc86867d77a1d7959aede92aa2b87c4932ebee7085608f842079006eb1e8e58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3C08012B0482B0B6751992C30441E417C0CF94630B4503F7D50CC7255DD0D0DD303C5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1953166646.00007FFEA6D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6D30000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6d30000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0e420b7ab0da3fcc484cc6c29bfd9ca1ca4fed6404d54855fb6f3f701ba39722
                                                                                                                                                                                                                              • Instruction ID: 290ae0b1d27ea9be0158730aa66742b74752591a4dd01ea0f376d3e3f7ae636a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e420b7ab0da3fcc484cc6c29bfd9ca1ca4fed6404d54855fb6f3f701ba39722
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F026770A1A7444FE759EB38841536AB7E2FF9E315F1486BD908EC72A6DA3DD402C702
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1953166646.00007FFEA6D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6D30000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6d30000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ee5dc099681ae58fd17fc4dc40918f7178fe1f37b586e2c53e76160cb91399b9
                                                                                                                                                                                                                              • Instruction ID: e2b5a2a43830fdcb025c36242b0b3c5da67c9ea28c3c371d39acf768a3e033c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee5dc099681ae58fd17fc4dc40918f7178fe1f37b586e2c53e76160cb91399b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7F18470A1DA844FE349EB38841576AB7E2EF8A319F1545BDD08AC72A7DE3DD402C742
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1953166646.00007FFEA6D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6D30000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6d30000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 75c61c3376f5ee203abc3e835da82e7caf4e48aab53a6c04c89aff0fd72a0c0b
                                                                                                                                                                                                                              • Instruction ID: 9cb1fad420093d8594fe1b84c25e8688b4cc0482e4180ad14d1772665c2f90bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75c61c3376f5ee203abc3e835da82e7caf4e48aab53a6c04c89aff0fd72a0c0b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F1B6B0A1AB845FE345AB38841636AB7E1EF9A305F1446BDD48DC72A7DE3D9401C742
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1953166646.00007FFEA6D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6D30000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6d30000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: edce20d15fcfa5e375a6e8e356f7c4d46350539431e550b5eb9cac26c6810ab1
                                                                                                                                                                                                                              • Instruction ID: e69d82957f7d65f14fcedb9e7d00bc02f988a3eb7cb917705481d4f6fb19b825
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: edce20d15fcfa5e375a6e8e356f7c4d46350539431e550b5eb9cac26c6810ab1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4D18370A197444FE359EB38841536AB7E2EF8E319F5486BD908AC72A7DE3DD402C742
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1953166646.00007FFEA6D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6D30000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6d30000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 28c42a3ca51c2e9ad9137552207ec69fd0240a56ce58ea8d870a168c13750fd2
                                                                                                                                                                                                                              • Instruction ID: 3e3793257994789d60a73bf050818ee8d90f93f39f597937437e8c51be7163ad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28c42a3ca51c2e9ad9137552207ec69fd0240a56ce58ea8d870a168c13750fd2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55B1A230A1AA458FE758EB388415279B7E2EF8A315F5445BDD04EC72A7EE3ED842C701
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001C.00000002.1953166646.00007FFEA6D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6D30000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ffea6d30000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a81ef8cb01dfcc18a24ab5bf0fc338dd6cdd4883c186ad6e121e18aa1a7ade9c
                                                                                                                                                                                                                              • Instruction ID: 1816c13b73cdb954a57f3e72acffa025251285d7b3ef3dbe01d62619f934490e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a81ef8cb01dfcc18a24ab5bf0fc338dd6cdd4883c186ad6e121e18aa1a7ade9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69A16470A196484FD388EF38841536AB7E2EF9E319F5586BD908EC72A7DE3DD8018701

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:6.7%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:14
                                                                                                                                                                                                                              Total number of Limit Nodes:1
                                                                                                                                                                                                                              execution_graph 6068 7ffea678429f 6069 7ffea67842b9 6068->6069 6072 7ffea6783fd0 6069->6072 6071 7ffea678431f 6073 7ffea6783fd5 6072->6073 6074 7ffea679f663 GetSystemInfo 6073->6074 6076 7ffea679f5d0 6073->6076 6075 7ffea679f69e 6074->6075 6075->6071 6076->6071 6060 7ffea6788bbf 6061 7ffea6788bf1 GetFileAttributesW 6060->6061 6063 7ffea6788c56 6061->6063 6064 7ffea6789804 6065 7ffea679ea70 ComputeAccessTokenFromCodeAuthzLevel 6064->6065 6067 7ffea679eb1e 6065->6067

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2222612937.00007FFEA6780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea6780000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 27a1264fea4c7c3cf7b868e69ced1fc6e3ccf3d419984be43864b5f4c908d05a
                                                                                                                                                                                                                              • Instruction ID: eab5b0e15c4ae631e0af3bbdaf75ba49a271f483fa67e9c19eae3fae69745e90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27a1264fea4c7c3cf7b868e69ced1fc6e3ccf3d419984be43864b5f4c908d05a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7B1B030A19A4D8FEB68DF28D8557F977E0EF59310F04416EE84DC72A2DB74A885CB81

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2222612937.00007FFEA6780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea6780000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 158c25c1e1aa99007deb82d9b1ef5c5b87fe02447059046d89d974fd1374c79c
                                                                                                                                                                                                                              • Instruction ID: 58bd8ab1540ef9c9a18d4d4907f90cc9fa5edfcbe26b68caab194177baa863fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 158c25c1e1aa99007deb82d9b1ef5c5b87fe02447059046d89d974fd1374c79c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BB17F30919A4D8FDB68DF28C8597F977E0FF59310F00422EE84EC7262DB74A9858B91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2222612937.00007FFEA6780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea6780000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: cec3c7e82dbd5e9d8aee9f6b868748c42900455d15b0936f226002123cdfe8cd
                                                                                                                                                                                                                              • Instruction ID: 1fa367f68e4dad23d9e72a600b7625c1f3e35ace1e302eebbb9f4b576ca795e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cec3c7e82dbd5e9d8aee9f6b868748c42900455d15b0936f226002123cdfe8cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21B19130919A4D8FDB68DF28C8597E977E0FF59310F04422EE84DC72A2DB74A885CB91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 134 7ffea6783fd0-7ffea679f5a7 139 7ffea679f5a9-7ffea679f5bd 134->139 140 7ffea679f5f1-7ffea679f60a 134->140 141 7ffea679f616-7ffea679f641 139->141 142 7ffea679f5bf-7ffea679f5c2 139->142 143 7ffea679f60b 140->143 150 7ffea679f642 141->150 144 7ffea679f643-7ffea679f647 142->144 145 7ffea679f5c4-7ffea679f5c6 142->145 146 7ffea679f611-7ffea679f615 143->146 148 7ffea679f648-7ffea679f69c GetSystemInfo 144->148 149 7ffea679f5c8 145->149 145->150 146->141 154 7ffea679f69e 148->154 155 7ffea679f6a4-7ffea679f6c0 148->155 149->143 151 7ffea679f5ca-7ffea679f5cc 149->151 150->144 151->148 153 7ffea679f5ce 151->153 153->146 156 7ffea679f5d0-7ffea679f5ec call 7ffea679ddd0 153->156 154->155
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2222612937.00007FFEA6780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea6780000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 31276548-0
                                                                                                                                                                                                                              • Opcode ID: d5a0e9271ac924e78a9c0d80a604db9a34f22536584343c03c1782595ce02e40
                                                                                                                                                                                                                              • Instruction ID: e26be3d20f4e09e1273eb51a905cf015f710c3c6ffa43998b94a11a242508d72
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5a0e9271ac924e78a9c0d80a604db9a34f22536584343c03c1782595ce02e40
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA414832D0DA0C4FEB58EB68C8556F97BE0EF56714F04423EE04DC31A2EB686446C781

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 159 7ffea6789804-7ffea679eb1c ComputeAccessTokenFromCodeAuthzLevel 163 7ffea679eb1e 159->163 164 7ffea679eb24-7ffea679eb53 159->164 163->164
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2222612937.00007FFEA6780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea6780000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessAuthzCodeComputeFromLevelToken
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 132034935-0
                                                                                                                                                                                                                              • Opcode ID: f36863d3b6fa76540b5693ed60889d1ba2bc6fc5eacc3ffaa94a5a4ee8595d3e
                                                                                                                                                                                                                              • Instruction ID: f72dd28390f5c9cc95b3b116a2472219c5db86a6af0764f5f0b6385f5cf24974
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f36863d3b6fa76540b5693ed60889d1ba2bc6fc5eacc3ffaa94a5a4ee8595d3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B431B031D18A1C9FDB18DF5CD8466F9B7E1FBA9721F04422EE04AD3252CB74A8528B81

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 317 7ffea69d5170-7ffea69d5182 319 7ffea69d51e6-7ffea69d5241 317->319 320 7ffea69d5184-7ffea69d518a 317->320 324 7ffea69d5243-7ffea69d524d 319->324 325 7ffea69d524f 319->325 322 7ffea69d518c 320->322 323 7ffea69d518e-7ffea69d51a3 320->323 322->323 330 7ffea69d51a7-7ffea69d51b0 323->330 331 7ffea69d51a5 323->331 326 7ffea69d5254-7ffea69d5256 324->326 325->326 328 7ffea69d5258-7ffea69d525e 326->328 329 7ffea69d52d1-7ffea69d52de 326->329 332 7ffea69d5262-7ffea69d5277 328->332 333 7ffea69d5260 328->333 338 7ffea69d52ec-7ffea69d52f1 329->338 339 7ffea69d52e0-7ffea69d52eb 329->339 334 7ffea69d51b2-7ffea69d51b5 330->334 331->334 341 7ffea69d5279-7ffea69d527c 332->341 342 7ffea69d527e-7ffea69d5287 332->342 333->332 334->319 337 7ffea69d51b7-7ffea69d51d9 334->337 337->319 355 7ffea69d51db-7ffea69d51e4 337->355 343 7ffea69d5303 338->343 344 7ffea69d52f3-7ffea69d5301 338->344 346 7ffea69d5289-7ffea69d5294 341->346 342->346 347 7ffea69d5308-7ffea69d530a 343->347 344->347 357 7ffea69d529c-7ffea69d52a6 346->357 358 7ffea69d5296-7ffea69d529a 346->358 349 7ffea69d532c-7ffea69d5331 347->349 350 7ffea69d530c-7ffea69d532a 347->350 353 7ffea69d5343 349->353 354 7ffea69d5333-7ffea69d5341 349->354 360 7ffea69d5379-7ffea69d5384 350->360 359 7ffea69d5348-7ffea69d534a 353->359 354->359 355->319 361 7ffea69d52a8-7ffea69d52a9 357->361 358->361 362 7ffea69d534c-7ffea69d534d 359->362 363 7ffea69d5385-7ffea69d538e 359->363 361->329 365 7ffea69d5355-7ffea69d5366 362->365 367 7ffea69d5368-7ffea69d536f 365->367 368 7ffea69d5371-7ffea69d5376 365->368 367->368 368->360
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2229482782.00007FFEA69D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA69D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea69d0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 36be6f943e8d47146a97de1e69df2d815a6af8921f1848673e2bee090761f008
                                                                                                                                                                                                                              • Instruction ID: 03fe63260c4091a94a1d0e4f05358ca7945710c0c6137f5255de92c902a5b52d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36be6f943e8d47146a97de1e69df2d815a6af8921f1848673e2bee090761f008
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A561AE30E19A0A8FFF99DB5884553FDB7E1EF59705F44007AD50DE32B1DA29A8858780
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2229482782.00007FFEA69D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA69D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea69d0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d205d5fbb1780fa0c3c59896a55cdef8017afbec8b1a140da4c16b62341e5021
                                                                                                                                                                                                                              • Instruction ID: 6383380a742c3a10c3a7886600a56694d7cd7abb04f1d23e175df699368a3017
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d205d5fbb1780fa0c3c59896a55cdef8017afbec8b1a140da4c16b62341e5021
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E31163255AB89AFE706EF38D4545D577F0FF56310B1440BBD008CB192DA31A546CB81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2229482782.00007FFEA69D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA69D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea69d0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 067a77429ae676e50f9bcfee3a9cd88fa3c78d4f8d87f7f2bbef4d835a26caa9
                                                                                                                                                                                                                              • Instruction ID: a17096382d4435c2b8d8a42a97e0249fb1ef03b56f396687f9cb353571e55a57
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 067a77429ae676e50f9bcfee3a9cd88fa3c78d4f8d87f7f2bbef4d835a26caa9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A531143290978AAFE706EF38D4951E577F0FF46300B1880BBD409CB1A3DA75AA45CB81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2229482782.00007FFEA69D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA69D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea69d0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6499586f109423a4c9cb195526f50517b5b1aa34f82886cb7bf8a57cea51b286
                                                                                                                                                                                                                              • Instruction ID: 12c9a3bf8494d7fb96a9af3db434d079a377496eb23f973e6576ccfc1a217ff5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6499586f109423a4c9cb195526f50517b5b1aa34f82886cb7bf8a57cea51b286
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7631063291EB8A9FE706EF28C4541D577F0FF5A310B1440BBD019CB1A2DA71A546CB92
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2254086226.00007FFEA7120000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA7120000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea7120000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: eaaf96c65d7ab9518f78fb286ec8685d71eb6480d1914d4a8ebc6b94c5bfec28
                                                                                                                                                                                                                              • Instruction ID: 04f2ad6a84d873f559ba7d7d599e9d16767dfc6d848cb8793ed35911fb946ec4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eaaf96c65d7ab9518f78fb286ec8685d71eb6480d1914d4a8ebc6b94c5bfec28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5621D210B2EE1B1BFB93EE5C888067A56C2EFA9344F440576E80DD72F5DD18EC115391
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2246462544.00007FFEA6ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA6ED0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea6ed0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c24e488dbac7f7ffa4dee3eab954f52848a0239803720f5b4b2574367797dc69
                                                                                                                                                                                                                              • Instruction ID: 1ac048da8b4a2a2ab9fd81ec28009fd4728fdfa723be3410bc128cf773648e4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c24e488dbac7f7ffa4dee3eab954f52848a0239803720f5b4b2574367797dc69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08218230A0990D5FEF85EB78D8557EEBBF1EF9A300F04417AD40DD3292CE2869408B91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2229482782.00007FFEA69D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA69D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea69d0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8fd32ab41e976c4a84aaab15b2df446445fde4dd23707506a735bcc93b83ae92
                                                                                                                                                                                                                              • Instruction ID: 9f3aafb39d79a05bc3bae723d9360b340af49f44facbce59dccd5737cbd8088e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fd32ab41e976c4a84aaab15b2df446445fde4dd23707506a735bcc93b83ae92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8E09A21F1880A5BAF85EB6890856FEB7E2EFD8310F444076D60CD3292EE3468468380
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2229482782.00007FFEA69D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA69D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea69d0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 97cdbca99a742e6dbcb07476f53a489ab23dbc77b45c685c53b3ed5b3708b800
                                                                                                                                                                                                                              • Instruction ID: 131317f1e749356921c65ecc6b8a0406f8892328ea821b848181b43dfe813183
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97cdbca99a742e6dbcb07476f53a489ab23dbc77b45c685c53b3ed5b3708b800
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3E0C270D2540A9FF744EB64C0A8AFD77E1EF40704F0480B5D01A8B1A3CE7C7A828B11
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000001F.00000002.2229482782.00007FFEA69D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEA69D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_31_2_7ffea69d0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: [$!c$"k$(_^
                                                                                                                                                                                                                              • API String ID: 0-1257732577
                                                                                                                                                                                                                              • Opcode ID: 9e395a8deb5b996e1b76369f3fed31d17988c5611b170d2305835f54eb518567
                                                                                                                                                                                                                              • Instruction ID: b6321a4363f661d83017aabfb4487396bf4fdeb85b40b90a28b6193da6caaab9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e395a8deb5b996e1b76369f3fed31d17988c5611b170d2305835f54eb518567
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1911060384CBC37ACB05E678A4A90E47FD4AF1A72877C806BD144CB543EE62A690D3C9